Analysis

  • max time kernel
    172s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:19

General

  • Target

    96b10dedbbeef2fb0734ee3304127875432cbd0eb7d59cae1bf45c84b3bc21a4.exe

  • Size

    602KB

  • MD5

    54fd1c9378ffc52dbddd16e58814d550

  • SHA1

    2cac8b97c6107691686e2dc76317eca1baea00fe

  • SHA256

    96b10dedbbeef2fb0734ee3304127875432cbd0eb7d59cae1bf45c84b3bc21a4

  • SHA512

    d80c268fd60581d11dd4d0f3f1c58795acd3555074422060d13b44da57818cb70dca8cddf436de587d799226423ec127633bb659da364c68412c7f40e7013a20

  • SSDEEP

    12288:6Iny5DYTgIpxfDX+rCL2rUdjIl2Dflp71wG6C882NuLKR:cUTgIpx7MCLelClp7lNk

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96b10dedbbeef2fb0734ee3304127875432cbd0eb7d59cae1bf45c84b3bc21a4.exe
    "C:\Users\Admin\AppData\Local\Temp\96b10dedbbeef2fb0734ee3304127875432cbd0eb7d59cae1bf45c84b3bc21a4.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1700
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4036
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4320
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3880
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1180
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:2920
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3468
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:2736
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1808
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2808
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3064
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3056

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nskB940.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nskB940.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskB940.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskB940.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskB940.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskB940.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskB940.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskB940.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskB940.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            18a6a37ae6aa98ecd4b83e60faffca5c

            SHA1

            c6c07614ee74de903320f2e53e19ee0855540a86

            SHA256

            975ddba95d820a4dfd948c59e10d43178e38fc31fa0df9f20588fcf6721a3db8

            SHA512

            2554dd80627790a2c8e57d9a3a44fa389d9176d1531fa27bac2d07c6dc97df322cbd47a63e7fd56fbb63af8e8deb00673d324a4b9d3913a211d302b245667882

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            18a6a37ae6aa98ecd4b83e60faffca5c

            SHA1

            c6c07614ee74de903320f2e53e19ee0855540a86

            SHA256

            975ddba95d820a4dfd948c59e10d43178e38fc31fa0df9f20588fcf6721a3db8

            SHA512

            2554dd80627790a2c8e57d9a3a44fa389d9176d1531fa27bac2d07c6dc97df322cbd47a63e7fd56fbb63af8e8deb00673d324a4b9d3913a211d302b245667882

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            18a6a37ae6aa98ecd4b83e60faffca5c

            SHA1

            c6c07614ee74de903320f2e53e19ee0855540a86

            SHA256

            975ddba95d820a4dfd948c59e10d43178e38fc31fa0df9f20588fcf6721a3db8

            SHA512

            2554dd80627790a2c8e57d9a3a44fa389d9176d1531fa27bac2d07c6dc97df322cbd47a63e7fd56fbb63af8e8deb00673d324a4b9d3913a211d302b245667882

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            18a6a37ae6aa98ecd4b83e60faffca5c

            SHA1

            c6c07614ee74de903320f2e53e19ee0855540a86

            SHA256

            975ddba95d820a4dfd948c59e10d43178e38fc31fa0df9f20588fcf6721a3db8

            SHA512

            2554dd80627790a2c8e57d9a3a44fa389d9176d1531fa27bac2d07c6dc97df322cbd47a63e7fd56fbb63af8e8deb00673d324a4b9d3913a211d302b245667882

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            524010fdd76d9b39b24b13ebce72afac

            SHA1

            a08e43b3c298c477663326bb74d763ee9a6b9893

            SHA256

            2469a638164db598bf0e5f0f340de24fdb5a5fd48e4f9a1d6f7730416991c626

            SHA512

            d3bd7d8cdd4f439eca4bc4d6502918d4eef82bf16ad97fc8d2f53d055b15fd1260e1d655510d4ea7ccf711a306e99b5ca3fa284e48e3de31c78ab7f0d446d9d9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            524010fdd76d9b39b24b13ebce72afac

            SHA1

            a08e43b3c298c477663326bb74d763ee9a6b9893

            SHA256

            2469a638164db598bf0e5f0f340de24fdb5a5fd48e4f9a1d6f7730416991c626

            SHA512

            d3bd7d8cdd4f439eca4bc4d6502918d4eef82bf16ad97fc8d2f53d055b15fd1260e1d655510d4ea7ccf711a306e99b5ca3fa284e48e3de31c78ab7f0d446d9d9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            524010fdd76d9b39b24b13ebce72afac

            SHA1

            a08e43b3c298c477663326bb74d763ee9a6b9893

            SHA256

            2469a638164db598bf0e5f0f340de24fdb5a5fd48e4f9a1d6f7730416991c626

            SHA512

            d3bd7d8cdd4f439eca4bc4d6502918d4eef82bf16ad97fc8d2f53d055b15fd1260e1d655510d4ea7ccf711a306e99b5ca3fa284e48e3de31c78ab7f0d446d9d9

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            5c9b358463dfe8282f43a82325ab2b62

            SHA1

            21593ab1f04ff2c7f2af14e786b9805ad7598b98

            SHA256

            35ffe6a538ca3b8a96e856a4b07f3425cbe993f7c3e77cf3ca242ebdabc40493

            SHA512

            f541f1db836a0424997d99234ad27777c537f785a319bc99b03e98264f42d10dcdb4356ef6409ee0c36ef5e1d083fef2da615c867c07a51e13fd04b9ce2a52c6

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            5c9b358463dfe8282f43a82325ab2b62

            SHA1

            21593ab1f04ff2c7f2af14e786b9805ad7598b98

            SHA256

            35ffe6a538ca3b8a96e856a4b07f3425cbe993f7c3e77cf3ca242ebdabc40493

            SHA512

            f541f1db836a0424997d99234ad27777c537f785a319bc99b03e98264f42d10dcdb4356ef6409ee0c36ef5e1d083fef2da615c867c07a51e13fd04b9ce2a52c6

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            48d0c2b6565ded6906ec5804e967752c

            SHA1

            028048e4836a79a4219b4fe3709245f8ec9d6536

            SHA256

            205ee9bba19ce705d42d63514b6ed0fc14a003ffe5e9b58b0fd1a8858a23ed92

            SHA512

            41c1bfbd2313cbc15432c54b99bf336515c4400e8b2d1797cb0e0e9768ed6f9b8267ed4e31c236be0a336b4963d9c7783b7bf179e2b9efa9b2bd1d52e2c84d9d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            48d0c2b6565ded6906ec5804e967752c

            SHA1

            028048e4836a79a4219b4fe3709245f8ec9d6536

            SHA256

            205ee9bba19ce705d42d63514b6ed0fc14a003ffe5e9b58b0fd1a8858a23ed92

            SHA512

            41c1bfbd2313cbc15432c54b99bf336515c4400e8b2d1797cb0e0e9768ed6f9b8267ed4e31c236be0a336b4963d9c7783b7bf179e2b9efa9b2bd1d52e2c84d9d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            48d0c2b6565ded6906ec5804e967752c

            SHA1

            028048e4836a79a4219b4fe3709245f8ec9d6536

            SHA256

            205ee9bba19ce705d42d63514b6ed0fc14a003ffe5e9b58b0fd1a8858a23ed92

            SHA512

            41c1bfbd2313cbc15432c54b99bf336515c4400e8b2d1797cb0e0e9768ed6f9b8267ed4e31c236be0a336b4963d9c7783b7bf179e2b9efa9b2bd1d52e2c84d9d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            1198933f3b3c95179e49b1c43a48105f

            SHA1

            cd1c6b17d1b30ae7753256929472be7c9b8916d2

            SHA256

            27737410502f1f57e0256158d65036dd922e7010d701f00e83a49e5866f00ac0

            SHA512

            387167c572551b15ac0ac596e549749a636eae759cfc8acf3ff3c5d25d8b31d9cafebecb00832979f72350a95e7cdbfce794293d23b402956ec7797bdc1db0e9

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            1198933f3b3c95179e49b1c43a48105f

            SHA1

            cd1c6b17d1b30ae7753256929472be7c9b8916d2

            SHA256

            27737410502f1f57e0256158d65036dd922e7010d701f00e83a49e5866f00ac0

            SHA512

            387167c572551b15ac0ac596e549749a636eae759cfc8acf3ff3c5d25d8b31d9cafebecb00832979f72350a95e7cdbfce794293d23b402956ec7797bdc1db0e9

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            1198933f3b3c95179e49b1c43a48105f

            SHA1

            cd1c6b17d1b30ae7753256929472be7c9b8916d2

            SHA256

            27737410502f1f57e0256158d65036dd922e7010d701f00e83a49e5866f00ac0

            SHA512

            387167c572551b15ac0ac596e549749a636eae759cfc8acf3ff3c5d25d8b31d9cafebecb00832979f72350a95e7cdbfce794293d23b402956ec7797bdc1db0e9

          • memory/1180-147-0x0000000000000000-mapping.dmp
          • memory/1700-137-0x0000000000000000-mapping.dmp
          • memory/1808-165-0x0000000000000000-mapping.dmp
          • memory/2736-159-0x0000000000000000-mapping.dmp
          • memory/2808-166-0x0000000000000000-mapping.dmp
          • memory/2920-153-0x0000000000000000-mapping.dmp
          • memory/3328-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3328-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3468-158-0x0000000000000000-mapping.dmp
          • memory/3880-142-0x0000000000000000-mapping.dmp
          • memory/4036-140-0x0000000000000000-mapping.dmp
          • memory/4320-141-0x0000000000000000-mapping.dmp
          • memory/5004-136-0x0000000000000000-mapping.dmp