Analysis

  • max time kernel
    169s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:15

General

  • Target

    ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe

  • Size

    601KB

  • MD5

    3e35a09646c4964fccb509d683cb3551

  • SHA1

    2778bca3a9bb22acc77c4d84d9adc759896fbab7

  • SHA256

    ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4

  • SHA512

    ed83d24c9a388eba5298974a356469361326fce8ca77ca773255140dbba54435b89b56b41d65bd20a69d9701650d3c54d393aeefd91393a459608bb64f59f619

  • SSDEEP

    12288:JIny5DYTgiMwBYWUaKaBRM7cTUvO/kxtKth/sI1ai:lUTgdC+ITUm8tMh/sI4i

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe
    "C:\Users\Admin\AppData\Local\Temp\ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3588
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2500
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1488
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:440
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:548
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4408
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2400
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:380
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4264
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2168

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsr7253.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsr7253.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr7253.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr7253.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr7253.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr7253.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr7253.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr7253.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr7253.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            08717ab910321519b1fa2b1a1a5b7054

            SHA1

            c981231ba75d633b612d95893c8746ebea835c2d

            SHA256

            d96ffbc3a773a23dfe2528ed7f6a6efaa273fc164df5e2356256665ccf2068e7

            SHA512

            6f67fdce83e811fbb7c52a2b0e0de9f2477e108aa6f68502701e36447776145a52b58dc7b1524dc66f85822341317dea4af6cdaf0714ae6e7ef316b2b99f0ce4

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            08717ab910321519b1fa2b1a1a5b7054

            SHA1

            c981231ba75d633b612d95893c8746ebea835c2d

            SHA256

            d96ffbc3a773a23dfe2528ed7f6a6efaa273fc164df5e2356256665ccf2068e7

            SHA512

            6f67fdce83e811fbb7c52a2b0e0de9f2477e108aa6f68502701e36447776145a52b58dc7b1524dc66f85822341317dea4af6cdaf0714ae6e7ef316b2b99f0ce4

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            08717ab910321519b1fa2b1a1a5b7054

            SHA1

            c981231ba75d633b612d95893c8746ebea835c2d

            SHA256

            d96ffbc3a773a23dfe2528ed7f6a6efaa273fc164df5e2356256665ccf2068e7

            SHA512

            6f67fdce83e811fbb7c52a2b0e0de9f2477e108aa6f68502701e36447776145a52b58dc7b1524dc66f85822341317dea4af6cdaf0714ae6e7ef316b2b99f0ce4

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            08717ab910321519b1fa2b1a1a5b7054

            SHA1

            c981231ba75d633b612d95893c8746ebea835c2d

            SHA256

            d96ffbc3a773a23dfe2528ed7f6a6efaa273fc164df5e2356256665ccf2068e7

            SHA512

            6f67fdce83e811fbb7c52a2b0e0de9f2477e108aa6f68502701e36447776145a52b58dc7b1524dc66f85822341317dea4af6cdaf0714ae6e7ef316b2b99f0ce4

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            5c993e574d558e1d4e66d94fdacb0a24

            SHA1

            a277a38d297dcd9c781cc710ac6aadeec14bd9b2

            SHA256

            0275796477a6a03d83586399e22f8f40bbc5ceb8bb55d4d841b602275c010370

            SHA512

            315e0e9d2425dca96a31ee61299a903013589287cec0433d027f664bde0defb12cc06ca09fb6f0e65420de3b8d503f61c942ca86aee3d3050e640a9ff7e6cf13

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            5c993e574d558e1d4e66d94fdacb0a24

            SHA1

            a277a38d297dcd9c781cc710ac6aadeec14bd9b2

            SHA256

            0275796477a6a03d83586399e22f8f40bbc5ceb8bb55d4d841b602275c010370

            SHA512

            315e0e9d2425dca96a31ee61299a903013589287cec0433d027f664bde0defb12cc06ca09fb6f0e65420de3b8d503f61c942ca86aee3d3050e640a9ff7e6cf13

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            5c993e574d558e1d4e66d94fdacb0a24

            SHA1

            a277a38d297dcd9c781cc710ac6aadeec14bd9b2

            SHA256

            0275796477a6a03d83586399e22f8f40bbc5ceb8bb55d4d841b602275c010370

            SHA512

            315e0e9d2425dca96a31ee61299a903013589287cec0433d027f664bde0defb12cc06ca09fb6f0e65420de3b8d503f61c942ca86aee3d3050e640a9ff7e6cf13

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            7751b6166c93eca2f4b7b766c53c8f88

            SHA1

            7971e07914bbd6a9031a3ab3f8b647dd46208c6b

            SHA256

            505bba8d1c93e7643b52cacb251c95657137116489aa7dd7b7c6e90bd2c97ae2

            SHA512

            1a2792761d1f487fd8758ca8521659059588140065d1e3458ffce7504f86f544361c0b63d6151d17cc18a69e2089fde268e15596edd385c27eba38927f16b9a8

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            7751b6166c93eca2f4b7b766c53c8f88

            SHA1

            7971e07914bbd6a9031a3ab3f8b647dd46208c6b

            SHA256

            505bba8d1c93e7643b52cacb251c95657137116489aa7dd7b7c6e90bd2c97ae2

            SHA512

            1a2792761d1f487fd8758ca8521659059588140065d1e3458ffce7504f86f544361c0b63d6151d17cc18a69e2089fde268e15596edd385c27eba38927f16b9a8

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c61e4db7550bdaac8865c51b3305b6fc

            SHA1

            22f8dafa108111c8fbf1ca1ef45fac856401cfdc

            SHA256

            a5429e55e2813308d83e1fc2f7c7589e4b3835b5e7d6b6f07d0252809d3cd511

            SHA512

            24dc41761c9b8ff44fc638bf0b7a5a6a2d0580aa0f59d65e4b518ded9e7bc2b697cf9273633164177de23f4433e27367291fe62015c652f1af87c850b900f901

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c61e4db7550bdaac8865c51b3305b6fc

            SHA1

            22f8dafa108111c8fbf1ca1ef45fac856401cfdc

            SHA256

            a5429e55e2813308d83e1fc2f7c7589e4b3835b5e7d6b6f07d0252809d3cd511

            SHA512

            24dc41761c9b8ff44fc638bf0b7a5a6a2d0580aa0f59d65e4b518ded9e7bc2b697cf9273633164177de23f4433e27367291fe62015c652f1af87c850b900f901

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c61e4db7550bdaac8865c51b3305b6fc

            SHA1

            22f8dafa108111c8fbf1ca1ef45fac856401cfdc

            SHA256

            a5429e55e2813308d83e1fc2f7c7589e4b3835b5e7d6b6f07d0252809d3cd511

            SHA512

            24dc41761c9b8ff44fc638bf0b7a5a6a2d0580aa0f59d65e4b518ded9e7bc2b697cf9273633164177de23f4433e27367291fe62015c652f1af87c850b900f901

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            639eeec0fd85115fedc6ab1ab99d71d4

            SHA1

            d0b50a966d0367ed512104a37a1960901226b480

            SHA256

            ffe68f10fdc784d93eede723d4e7c7b5cd9d1ffc1d08277bf49253159ca0fd1b

            SHA512

            3f6cb8dfca8bfcbf6510533a3c6b750385ad38cf9068ba35f4fd5523f628d878767da9b3a4ea3ab8018c60196976cd95df424726ad005ae2a31f22910d5a7145

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            639eeec0fd85115fedc6ab1ab99d71d4

            SHA1

            d0b50a966d0367ed512104a37a1960901226b480

            SHA256

            ffe68f10fdc784d93eede723d4e7c7b5cd9d1ffc1d08277bf49253159ca0fd1b

            SHA512

            3f6cb8dfca8bfcbf6510533a3c6b750385ad38cf9068ba35f4fd5523f628d878767da9b3a4ea3ab8018c60196976cd95df424726ad005ae2a31f22910d5a7145

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            639eeec0fd85115fedc6ab1ab99d71d4

            SHA1

            d0b50a966d0367ed512104a37a1960901226b480

            SHA256

            ffe68f10fdc784d93eede723d4e7c7b5cd9d1ffc1d08277bf49253159ca0fd1b

            SHA512

            3f6cb8dfca8bfcbf6510533a3c6b750385ad38cf9068ba35f4fd5523f628d878767da9b3a4ea3ab8018c60196976cd95df424726ad005ae2a31f22910d5a7145

          • memory/380-167-0x0000000000000000-mapping.dmp
          • memory/440-148-0x0000000000000000-mapping.dmp
          • memory/548-154-0x0000000000000000-mapping.dmp
          • memory/1048-141-0x0000000000000000-mapping.dmp
          • memory/1488-143-0x0000000000000000-mapping.dmp
          • memory/1756-136-0x0000000000000000-mapping.dmp
          • memory/1912-159-0x0000000000000000-mapping.dmp
          • memory/2216-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2216-138-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2216-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2400-166-0x0000000000000000-mapping.dmp
          • memory/2500-142-0x0000000000000000-mapping.dmp
          • memory/3588-137-0x0000000000000000-mapping.dmp
          • memory/4408-160-0x0000000000000000-mapping.dmp