Analysis

  • max time kernel
    153s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:56

General

  • Target

    6be1b4cf1c40ced5118018926666002e7de820eb973c7f6666463dc831c1eeb6.exe

  • Size

    446KB

  • MD5

    ac4347726daa1645c6d3905b1f2c03ca

  • SHA1

    4eaf405df9517fdb46cf8f6c35f47db0490701ad

  • SHA256

    6be1b4cf1c40ced5118018926666002e7de820eb973c7f6666463dc831c1eeb6

  • SHA512

    3a47e5ea1463dde0e37c207f81262fce47d31721c8250e050009bfc781326bb02004131398c7311771cb3e62be9183e812ecf5e7abd3fe6847241d7603c1ddea

  • SSDEEP

    6144:Xzf7mwEPvTNpP3s008Jk7+IUbkJOC/oLZuzoIcmScFHUmnjnn8qxzfOk+U3Tr8bk:H7Ept3PuaIUggChpF0qjn35/875fVM

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6be1b4cf1c40ced5118018926666002e7de820eb973c7f6666463dc831c1eeb6.exe
    "C:\Users\Admin\AppData\Local\Temp\6be1b4cf1c40ced5118018926666002e7de820eb973c7f6666463dc831c1eeb6.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1044
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:312
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3088
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4916
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4796
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4548
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1620
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1308
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:220
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1604
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2664

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsrA733.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsrA733.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrA733.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrA733.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrA733.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrA733.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrA733.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrA733.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrA733.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7cccedaad8485b8f30a6b402e6238845

            SHA1

            15b5314637930dcffe0b49d3c732e23817df5bf4

            SHA256

            757d6d1f543494a18f9f8f1b9c4cd9fb8d271dd09832e80522076e1e837816ac

            SHA512

            75311eaffdaae91e8008da6ee16c9d2aa23b97dabab740c3f6a70a568f9588ca8f02cb1d32da3e74045e687f69298c67cee00fa9b692283236ff89dbe518daa5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7cccedaad8485b8f30a6b402e6238845

            SHA1

            15b5314637930dcffe0b49d3c732e23817df5bf4

            SHA256

            757d6d1f543494a18f9f8f1b9c4cd9fb8d271dd09832e80522076e1e837816ac

            SHA512

            75311eaffdaae91e8008da6ee16c9d2aa23b97dabab740c3f6a70a568f9588ca8f02cb1d32da3e74045e687f69298c67cee00fa9b692283236ff89dbe518daa5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7cccedaad8485b8f30a6b402e6238845

            SHA1

            15b5314637930dcffe0b49d3c732e23817df5bf4

            SHA256

            757d6d1f543494a18f9f8f1b9c4cd9fb8d271dd09832e80522076e1e837816ac

            SHA512

            75311eaffdaae91e8008da6ee16c9d2aa23b97dabab740c3f6a70a568f9588ca8f02cb1d32da3e74045e687f69298c67cee00fa9b692283236ff89dbe518daa5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7cccedaad8485b8f30a6b402e6238845

            SHA1

            15b5314637930dcffe0b49d3c732e23817df5bf4

            SHA256

            757d6d1f543494a18f9f8f1b9c4cd9fb8d271dd09832e80522076e1e837816ac

            SHA512

            75311eaffdaae91e8008da6ee16c9d2aa23b97dabab740c3f6a70a568f9588ca8f02cb1d32da3e74045e687f69298c67cee00fa9b692283236ff89dbe518daa5

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            32789a3f172a711df7b530048f60a4e0

            SHA1

            959955d757bd7f6a8bc3d787aeea63083a61bfbe

            SHA256

            a9ceab0f584ae8d2ffcb438c034d6aed115ed83f9aa3e03d6a6719efcb460040

            SHA512

            a3a12102c89c9adc5ea12a2d99e2854e66ca168abcbd21e1307e8ffb78f87e9b9fa19ef2ca1c809d0dfcf98285938d2a190db843a02f51f023b00ef01639fdb1

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            32789a3f172a711df7b530048f60a4e0

            SHA1

            959955d757bd7f6a8bc3d787aeea63083a61bfbe

            SHA256

            a9ceab0f584ae8d2ffcb438c034d6aed115ed83f9aa3e03d6a6719efcb460040

            SHA512

            a3a12102c89c9adc5ea12a2d99e2854e66ca168abcbd21e1307e8ffb78f87e9b9fa19ef2ca1c809d0dfcf98285938d2a190db843a02f51f023b00ef01639fdb1

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            32789a3f172a711df7b530048f60a4e0

            SHA1

            959955d757bd7f6a8bc3d787aeea63083a61bfbe

            SHA256

            a9ceab0f584ae8d2ffcb438c034d6aed115ed83f9aa3e03d6a6719efcb460040

            SHA512

            a3a12102c89c9adc5ea12a2d99e2854e66ca168abcbd21e1307e8ffb78f87e9b9fa19ef2ca1c809d0dfcf98285938d2a190db843a02f51f023b00ef01639fdb1

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            eae58fec53ae8b63ef63c4ebdca715d7

            SHA1

            6ac2d3df96999b461a34a66607a9c8f75e3d0108

            SHA256

            658261b0d75a772a9d9c50cbb0b26beddb3004ee7f3d2dd07b96ec32d6e6adde

            SHA512

            cab6fc6195f3d511c2c5653a734441b1dcba03b7496eeffccd9ca893ba575b02dad90af6db758d208bcecc90bba9d63ede7f6d80d5985fc06dfe1588acad0765

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            eae58fec53ae8b63ef63c4ebdca715d7

            SHA1

            6ac2d3df96999b461a34a66607a9c8f75e3d0108

            SHA256

            658261b0d75a772a9d9c50cbb0b26beddb3004ee7f3d2dd07b96ec32d6e6adde

            SHA512

            cab6fc6195f3d511c2c5653a734441b1dcba03b7496eeffccd9ca893ba575b02dad90af6db758d208bcecc90bba9d63ede7f6d80d5985fc06dfe1588acad0765

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            a48d69ec88842bd9938f8f0b5916b722

            SHA1

            25f5209e55a6f78443907a5f7191d2a0a92487e2

            SHA256

            dbc45b0db1dbc0732bcf7b8a97a2e9b4db5d71ec1000e1a807e151eccc071fd1

            SHA512

            1c8740fdd2638ad776866539b78e2bab988c041970d7bc005f91d4269cc6887b44dc18fe51e9e4457c09bcbad4f4c5d5a91bbe3096ff84fd65b18520b95cd3df

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            a48d69ec88842bd9938f8f0b5916b722

            SHA1

            25f5209e55a6f78443907a5f7191d2a0a92487e2

            SHA256

            dbc45b0db1dbc0732bcf7b8a97a2e9b4db5d71ec1000e1a807e151eccc071fd1

            SHA512

            1c8740fdd2638ad776866539b78e2bab988c041970d7bc005f91d4269cc6887b44dc18fe51e9e4457c09bcbad4f4c5d5a91bbe3096ff84fd65b18520b95cd3df

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            a48d69ec88842bd9938f8f0b5916b722

            SHA1

            25f5209e55a6f78443907a5f7191d2a0a92487e2

            SHA256

            dbc45b0db1dbc0732bcf7b8a97a2e9b4db5d71ec1000e1a807e151eccc071fd1

            SHA512

            1c8740fdd2638ad776866539b78e2bab988c041970d7bc005f91d4269cc6887b44dc18fe51e9e4457c09bcbad4f4c5d5a91bbe3096ff84fd65b18520b95cd3df

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            475916ed55263403e18f9667c0aa584b

            SHA1

            96ee3898a2a8b40c856bc3dbc9bdb8356e096ad3

            SHA256

            d1fbd5adf9485bcd5b855ed3596ca1c94eb14e0219019950d0d83bd325f62985

            SHA512

            d8d5d82bb5e8ec7242329537baf8fce26ce29e632138650f4136fcc05d31295737561a9ac5bd4e17fe8436acddfd4e2078ec61f053c4191180afffb599be7ac3

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            475916ed55263403e18f9667c0aa584b

            SHA1

            96ee3898a2a8b40c856bc3dbc9bdb8356e096ad3

            SHA256

            d1fbd5adf9485bcd5b855ed3596ca1c94eb14e0219019950d0d83bd325f62985

            SHA512

            d8d5d82bb5e8ec7242329537baf8fce26ce29e632138650f4136fcc05d31295737561a9ac5bd4e17fe8436acddfd4e2078ec61f053c4191180afffb599be7ac3

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            475916ed55263403e18f9667c0aa584b

            SHA1

            96ee3898a2a8b40c856bc3dbc9bdb8356e096ad3

            SHA256

            d1fbd5adf9485bcd5b855ed3596ca1c94eb14e0219019950d0d83bd325f62985

            SHA512

            d8d5d82bb5e8ec7242329537baf8fce26ce29e632138650f4136fcc05d31295737561a9ac5bd4e17fe8436acddfd4e2078ec61f053c4191180afffb599be7ac3

          • memory/220-165-0x0000000000000000-mapping.dmp
          • memory/312-139-0x0000000000000000-mapping.dmp
          • memory/1044-136-0x0000000000000000-mapping.dmp
          • memory/1308-164-0x0000000000000000-mapping.dmp
          • memory/1620-158-0x0000000000000000-mapping.dmp
          • memory/1756-157-0x0000000000000000-mapping.dmp
          • memory/2708-135-0x0000000000000000-mapping.dmp
          • memory/3088-140-0x0000000000000000-mapping.dmp
          • memory/4548-152-0x0000000000000000-mapping.dmp
          • memory/4796-146-0x0000000000000000-mapping.dmp
          • memory/4916-141-0x0000000000000000-mapping.dmp