Analysis

  • max time kernel
    171s
  • max time network
    222s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:14

General

  • Target

    bd09958b20df9781bc42a862c8503c3f5f5561e0fbb845254f8e9eefd5d99dc8.exe

  • Size

    602KB

  • MD5

    424d468627a560a5f52dc65b1ec3e449

  • SHA1

    ef1d92298d5ab1151f561d63cc0bfc350d2c3214

  • SHA256

    bd09958b20df9781bc42a862c8503c3f5f5561e0fbb845254f8e9eefd5d99dc8

  • SHA512

    ea483fce8cd2f6ac1412c6bcb28efce9793b2f27100b4e017df536b8f5bd39edecc2b9625ec3a0ce68ff8e2cc26c36321e3a1de086c226a06e2c621122e18674

  • SSDEEP

    12288:GIny5DYTt/PtFQfTOQBmFtzVlb1YNdW3i3HAQySpp4Bok+:oUTt/PtpFtzV9239ywmu

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd09958b20df9781bc42a862c8503c3f5f5561e0fbb845254f8e9eefd5d99dc8.exe
    "C:\Users\Admin\AppData\Local\Temp\bd09958b20df9781bc42a862c8503c3f5f5561e0fbb845254f8e9eefd5d99dc8.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4112
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3224
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2124
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4140
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1296
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:644
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:628
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2644
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2232
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:440
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3616

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsyB4EA.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsyB4EA.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyB4EA.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyB4EA.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyB4EA.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyB4EA.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyB4EA.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyB4EA.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyB4EA.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            aa66d4cdc52cb5e9a00529435bdbf68c

            SHA1

            90867ae68d789e2cd83269c2f70af6c68951a5d8

            SHA256

            e87038c105899facc5335edf1a90503c7ebb265c09f88581d5e8bc0eb7f48caa

            SHA512

            0d27b5c4bca6308a6499f78e53ab8033aae03a747cdfec9e902eb0c2d23567fd58f530f8cceff9732d489deffcb05744f23a02589dc58d2d3fd8d4a79654cad8

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            aa66d4cdc52cb5e9a00529435bdbf68c

            SHA1

            90867ae68d789e2cd83269c2f70af6c68951a5d8

            SHA256

            e87038c105899facc5335edf1a90503c7ebb265c09f88581d5e8bc0eb7f48caa

            SHA512

            0d27b5c4bca6308a6499f78e53ab8033aae03a747cdfec9e902eb0c2d23567fd58f530f8cceff9732d489deffcb05744f23a02589dc58d2d3fd8d4a79654cad8

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            aa66d4cdc52cb5e9a00529435bdbf68c

            SHA1

            90867ae68d789e2cd83269c2f70af6c68951a5d8

            SHA256

            e87038c105899facc5335edf1a90503c7ebb265c09f88581d5e8bc0eb7f48caa

            SHA512

            0d27b5c4bca6308a6499f78e53ab8033aae03a747cdfec9e902eb0c2d23567fd58f530f8cceff9732d489deffcb05744f23a02589dc58d2d3fd8d4a79654cad8

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            aa66d4cdc52cb5e9a00529435bdbf68c

            SHA1

            90867ae68d789e2cd83269c2f70af6c68951a5d8

            SHA256

            e87038c105899facc5335edf1a90503c7ebb265c09f88581d5e8bc0eb7f48caa

            SHA512

            0d27b5c4bca6308a6499f78e53ab8033aae03a747cdfec9e902eb0c2d23567fd58f530f8cceff9732d489deffcb05744f23a02589dc58d2d3fd8d4a79654cad8

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            c7f5c8318c6729f7390c3cd897f9d567

            SHA1

            038daebce4e12ff8faa17bd31c4afe9723c9b89f

            SHA256

            f01d05d450b8596b380c18a5ff4b2d6233aefe5cdf841785333e7e6d3ce85e8e

            SHA512

            3c70695de9caee30ba031c73b3286c7672bd820c2ff8d1dc163f0c38f322f535788fddd59d10cbca20463db5fd1bb34fc6c49aacf8c88b076dbced043d20ad8c

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            c7f5c8318c6729f7390c3cd897f9d567

            SHA1

            038daebce4e12ff8faa17bd31c4afe9723c9b89f

            SHA256

            f01d05d450b8596b380c18a5ff4b2d6233aefe5cdf841785333e7e6d3ce85e8e

            SHA512

            3c70695de9caee30ba031c73b3286c7672bd820c2ff8d1dc163f0c38f322f535788fddd59d10cbca20463db5fd1bb34fc6c49aacf8c88b076dbced043d20ad8c

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            c7f5c8318c6729f7390c3cd897f9d567

            SHA1

            038daebce4e12ff8faa17bd31c4afe9723c9b89f

            SHA256

            f01d05d450b8596b380c18a5ff4b2d6233aefe5cdf841785333e7e6d3ce85e8e

            SHA512

            3c70695de9caee30ba031c73b3286c7672bd820c2ff8d1dc163f0c38f322f535788fddd59d10cbca20463db5fd1bb34fc6c49aacf8c88b076dbced043d20ad8c

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            0bc19905e88298b179f0a56425029486

            SHA1

            d2511ff54a7529ae6c33c7ff3d88bacb3f0ccda7

            SHA256

            8075de04729753647a9354dd5254a46f8890464d2e4bec3fd9e9326a40e08e06

            SHA512

            438bc46c9745b9809eacd5f53f43de4841397b69e78004cd46d3f948b1f59f41e830deff86766fff173c416f14bae40b0bd4a5e0ec91a15c9d6f95c2a82e3406

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            0bc19905e88298b179f0a56425029486

            SHA1

            d2511ff54a7529ae6c33c7ff3d88bacb3f0ccda7

            SHA256

            8075de04729753647a9354dd5254a46f8890464d2e4bec3fd9e9326a40e08e06

            SHA512

            438bc46c9745b9809eacd5f53f43de4841397b69e78004cd46d3f948b1f59f41e830deff86766fff173c416f14bae40b0bd4a5e0ec91a15c9d6f95c2a82e3406

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            250a9693b99f795a7de62886c16c7ba6

            SHA1

            aeee1ee7dda77b0c6a17bbc52484751d3cebbfc8

            SHA256

            4b6abf6d5425125934f0df3e335f0beeb01a59ae97e8e3217ab9e668f117d182

            SHA512

            a567f16e3e93554815ff5aa74db3fd6ff8270c6797b9f696f4a1fa94cdc0f60252d2186ba6dfb9896392b162b3cc1c5c82e916be2786e07c18c8d65c525ba5d4

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            250a9693b99f795a7de62886c16c7ba6

            SHA1

            aeee1ee7dda77b0c6a17bbc52484751d3cebbfc8

            SHA256

            4b6abf6d5425125934f0df3e335f0beeb01a59ae97e8e3217ab9e668f117d182

            SHA512

            a567f16e3e93554815ff5aa74db3fd6ff8270c6797b9f696f4a1fa94cdc0f60252d2186ba6dfb9896392b162b3cc1c5c82e916be2786e07c18c8d65c525ba5d4

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            250a9693b99f795a7de62886c16c7ba6

            SHA1

            aeee1ee7dda77b0c6a17bbc52484751d3cebbfc8

            SHA256

            4b6abf6d5425125934f0df3e335f0beeb01a59ae97e8e3217ab9e668f117d182

            SHA512

            a567f16e3e93554815ff5aa74db3fd6ff8270c6797b9f696f4a1fa94cdc0f60252d2186ba6dfb9896392b162b3cc1c5c82e916be2786e07c18c8d65c525ba5d4

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            6909138c154bd6d6450d72d7cd4bed5d

            SHA1

            d217299566edf4a740140ba6c4c26c8bfbc3b001

            SHA256

            8bf0d1b256e147fa8b9e12d15e8b43d41b8d9eacb8174a5302a89728dfc8d5cd

            SHA512

            a4e3e4ccf4a28f584f0b8d61d46031879f7acefa2b9a09559e473f72757afaaa845e94a0fdea1d4bb9b4b8e4d0339f7fecd6674d4973727e2b32b7e451a97ddd

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            6909138c154bd6d6450d72d7cd4bed5d

            SHA1

            d217299566edf4a740140ba6c4c26c8bfbc3b001

            SHA256

            8bf0d1b256e147fa8b9e12d15e8b43d41b8d9eacb8174a5302a89728dfc8d5cd

            SHA512

            a4e3e4ccf4a28f584f0b8d61d46031879f7acefa2b9a09559e473f72757afaaa845e94a0fdea1d4bb9b4b8e4d0339f7fecd6674d4973727e2b32b7e451a97ddd

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            6909138c154bd6d6450d72d7cd4bed5d

            SHA1

            d217299566edf4a740140ba6c4c26c8bfbc3b001

            SHA256

            8bf0d1b256e147fa8b9e12d15e8b43d41b8d9eacb8174a5302a89728dfc8d5cd

            SHA512

            a4e3e4ccf4a28f584f0b8d61d46031879f7acefa2b9a09559e473f72757afaaa845e94a0fdea1d4bb9b4b8e4d0339f7fecd6674d4973727e2b32b7e451a97ddd

          • memory/628-160-0x0000000000000000-mapping.dmp
          • memory/644-154-0x0000000000000000-mapping.dmp
          • memory/1296-148-0x0000000000000000-mapping.dmp
          • memory/1580-141-0x0000000000000000-mapping.dmp
          • memory/2124-142-0x0000000000000000-mapping.dmp
          • memory/2232-167-0x0000000000000000-mapping.dmp
          • memory/2644-166-0x0000000000000000-mapping.dmp
          • memory/2692-159-0x0000000000000000-mapping.dmp
          • memory/3224-137-0x0000000000000000-mapping.dmp
          • memory/4112-136-0x0000000000000000-mapping.dmp
          • memory/4140-143-0x0000000000000000-mapping.dmp
          • memory/4540-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4540-138-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4540-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB