Analysis

  • max time kernel
    181s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:12

General

  • Target

    c6eea3a715e7b473b5a62e3f9d1a392029fe4056dd8fe754d9b6309e3391b63b.exe

  • Size

    603KB

  • MD5

    d875e62f588e3a008a6dac928809a519

  • SHA1

    d786889d6cca8b0c7fc9c58925feba3fe905b6ee

  • SHA256

    c6eea3a715e7b473b5a62e3f9d1a392029fe4056dd8fe754d9b6309e3391b63b

  • SHA512

    41052fcd3f286357e924e75078f96d0ccc3b7adbedf8ecdebe18e0c8888fc42c7e94dc194d9875619d46067b8d5fe03eb978e3e86564ab44ab8a5094a684485f

  • SSDEEP

    12288:YIny5DYTfIc/Azir3SBjM/tZf0ieNTMu2wn4M/a6E6JxvwmO7IM:2UTfPkir3SjMlhGNTRbBC6EQ6X

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6eea3a715e7b473b5a62e3f9d1a392029fe4056dd8fe754d9b6309e3391b63b.exe
    "C:\Users\Admin\AppData\Local\Temp\c6eea3a715e7b473b5a62e3f9d1a392029fe4056dd8fe754d9b6309e3391b63b.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4864
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5028
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2976
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2508
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4248
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:5000
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:212
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4020
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2168
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3468
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:864
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3644

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsj1E67.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsj1E67.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsj1E67.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsj1E67.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsj1E67.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsj1E67.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsj1E67.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsj1E67.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsj1E67.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a05a2ac19619a2b155b3b7f61c923b35

            SHA1

            1a8a0f62235713d649b18d883f21d349250c9885

            SHA256

            9f718c974cb0e3184c076b2d7e503f40b8d204025e4164b068ad79ac27163c06

            SHA512

            64162a59884a0a23de5ea3e44bae8df4f2b9641dbaf723c8ad8a468f0c2aaf89c412cd354306eb1a48e7ae84ab2d9614c9b93ed4aad2ba75e3dbfdc1a347f527

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a05a2ac19619a2b155b3b7f61c923b35

            SHA1

            1a8a0f62235713d649b18d883f21d349250c9885

            SHA256

            9f718c974cb0e3184c076b2d7e503f40b8d204025e4164b068ad79ac27163c06

            SHA512

            64162a59884a0a23de5ea3e44bae8df4f2b9641dbaf723c8ad8a468f0c2aaf89c412cd354306eb1a48e7ae84ab2d9614c9b93ed4aad2ba75e3dbfdc1a347f527

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a05a2ac19619a2b155b3b7f61c923b35

            SHA1

            1a8a0f62235713d649b18d883f21d349250c9885

            SHA256

            9f718c974cb0e3184c076b2d7e503f40b8d204025e4164b068ad79ac27163c06

            SHA512

            64162a59884a0a23de5ea3e44bae8df4f2b9641dbaf723c8ad8a468f0c2aaf89c412cd354306eb1a48e7ae84ab2d9614c9b93ed4aad2ba75e3dbfdc1a347f527

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a05a2ac19619a2b155b3b7f61c923b35

            SHA1

            1a8a0f62235713d649b18d883f21d349250c9885

            SHA256

            9f718c974cb0e3184c076b2d7e503f40b8d204025e4164b068ad79ac27163c06

            SHA512

            64162a59884a0a23de5ea3e44bae8df4f2b9641dbaf723c8ad8a468f0c2aaf89c412cd354306eb1a48e7ae84ab2d9614c9b93ed4aad2ba75e3dbfdc1a347f527

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            c304e449b6300fbaed7ea3337ce5499a

            SHA1

            4efe6ecb563c683fcf062b2f8fba1af96e9885b1

            SHA256

            ac4bd79610f8d2f8c3fedb575c2a4eb0cc7dc1f6d49c18782ec917c264adfbcd

            SHA512

            c92fad67a2f3246948c3a715d4aa8461b4b8784fdcc55367b58802bce8273160897e647041a31698a62f8d95ef12744b80981f6693b066d5c2935b43e39803dd

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            c304e449b6300fbaed7ea3337ce5499a

            SHA1

            4efe6ecb563c683fcf062b2f8fba1af96e9885b1

            SHA256

            ac4bd79610f8d2f8c3fedb575c2a4eb0cc7dc1f6d49c18782ec917c264adfbcd

            SHA512

            c92fad67a2f3246948c3a715d4aa8461b4b8784fdcc55367b58802bce8273160897e647041a31698a62f8d95ef12744b80981f6693b066d5c2935b43e39803dd

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            c304e449b6300fbaed7ea3337ce5499a

            SHA1

            4efe6ecb563c683fcf062b2f8fba1af96e9885b1

            SHA256

            ac4bd79610f8d2f8c3fedb575c2a4eb0cc7dc1f6d49c18782ec917c264adfbcd

            SHA512

            c92fad67a2f3246948c3a715d4aa8461b4b8784fdcc55367b58802bce8273160897e647041a31698a62f8d95ef12744b80981f6693b066d5c2935b43e39803dd

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            01c07fbddcbdbdc1eb871306f3017e98

            SHA1

            1f633696470ffd7c454273750b4aea48b471dee3

            SHA256

            e1479699000323d1dcb6271bf8ada0f263dd3a77f74e5048c90c92d5fdb8904d

            SHA512

            83d4fee4d9dfd8338ba1f2dd1fc4dabc1eb6e5a6da04b5ce61d904288099be39423b3ba0f48ab3e75a5f38707458bbfc2f47c755120e9e28a92010f3bfea43fe

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            01c07fbddcbdbdc1eb871306f3017e98

            SHA1

            1f633696470ffd7c454273750b4aea48b471dee3

            SHA256

            e1479699000323d1dcb6271bf8ada0f263dd3a77f74e5048c90c92d5fdb8904d

            SHA512

            83d4fee4d9dfd8338ba1f2dd1fc4dabc1eb6e5a6da04b5ce61d904288099be39423b3ba0f48ab3e75a5f38707458bbfc2f47c755120e9e28a92010f3bfea43fe

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            af633d8e9a7ac55f2c9c8a6de42434c3

            SHA1

            9c050cb878e17adbedf4d9ae8880fa7640e2eb03

            SHA256

            1596f1a7f245db924b4a5a4172b270517a18647e2978ada85adc5e5103113c30

            SHA512

            1d5c83583b3ba6f61ff117b022d8f880588924ab46af545022de4ec388119ce65c08aadd0ba3228287b59ef7b715bb9f4c9e91adfd4107acaea7bd273974d177

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            af633d8e9a7ac55f2c9c8a6de42434c3

            SHA1

            9c050cb878e17adbedf4d9ae8880fa7640e2eb03

            SHA256

            1596f1a7f245db924b4a5a4172b270517a18647e2978ada85adc5e5103113c30

            SHA512

            1d5c83583b3ba6f61ff117b022d8f880588924ab46af545022de4ec388119ce65c08aadd0ba3228287b59ef7b715bb9f4c9e91adfd4107acaea7bd273974d177

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            af633d8e9a7ac55f2c9c8a6de42434c3

            SHA1

            9c050cb878e17adbedf4d9ae8880fa7640e2eb03

            SHA256

            1596f1a7f245db924b4a5a4172b270517a18647e2978ada85adc5e5103113c30

            SHA512

            1d5c83583b3ba6f61ff117b022d8f880588924ab46af545022de4ec388119ce65c08aadd0ba3228287b59ef7b715bb9f4c9e91adfd4107acaea7bd273974d177

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            49108e3e60143050ac49e2b61eba575e

            SHA1

            1451c0cbbba24ddb06a61e36dc75fc2c03339b87

            SHA256

            db7694a670e858701ba42909a08db66bd12978e85a9e9aaf0b49280ff43a326d

            SHA512

            3723f1fe7c28075079b638f056ae785a998fcc0a87e96aa3d0ef21b70f76df0835934d9dc985630152ff28788e371a40489639a6e0c97efed92d23575cb2b383

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            49108e3e60143050ac49e2b61eba575e

            SHA1

            1451c0cbbba24ddb06a61e36dc75fc2c03339b87

            SHA256

            db7694a670e858701ba42909a08db66bd12978e85a9e9aaf0b49280ff43a326d

            SHA512

            3723f1fe7c28075079b638f056ae785a998fcc0a87e96aa3d0ef21b70f76df0835934d9dc985630152ff28788e371a40489639a6e0c97efed92d23575cb2b383

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            49108e3e60143050ac49e2b61eba575e

            SHA1

            1451c0cbbba24ddb06a61e36dc75fc2c03339b87

            SHA256

            db7694a670e858701ba42909a08db66bd12978e85a9e9aaf0b49280ff43a326d

            SHA512

            3723f1fe7c28075079b638f056ae785a998fcc0a87e96aa3d0ef21b70f76df0835934d9dc985630152ff28788e371a40489639a6e0c97efed92d23575cb2b383

          • memory/212-158-0x0000000000000000-mapping.dmp
          • memory/2168-165-0x0000000000000000-mapping.dmp
          • memory/2508-142-0x0000000000000000-mapping.dmp
          • memory/2608-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2608-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2976-141-0x0000000000000000-mapping.dmp
          • memory/3468-166-0x0000000000000000-mapping.dmp
          • memory/4020-159-0x0000000000000000-mapping.dmp
          • memory/4248-147-0x0000000000000000-mapping.dmp
          • memory/4544-136-0x0000000000000000-mapping.dmp
          • memory/4864-137-0x0000000000000000-mapping.dmp
          • memory/5000-153-0x0000000000000000-mapping.dmp
          • memory/5028-140-0x0000000000000000-mapping.dmp