Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:20

General

  • Target

    84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe

  • Size

    602KB

  • MD5

    c83dd9a96a605eb181995d32e97e3d6d

  • SHA1

    e3c0eee674751499905a7d9736dd757dd65c8125

  • SHA256

    84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6

  • SHA512

    598c7dc921cb8cb325425592666c84f69b04a90b38fba9919221680617d9554b893651cb77c0846c7db1cf996fe5bf853a0ae0f0e00d0c218b31501eb7fa3438

  • SSDEEP

    12288:cIny5DYTcIrqrl4nBh2LyQeRrvWShiij1r8cTDij6hz/VOGt:6UTcso4nL2Lrkrey/1r8cTDisdPt

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe
    "C:\Users\Admin\AppData\Local\Temp\84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1868
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4856
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4864
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4284
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4756
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:220
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4372
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3732
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1564
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2524
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3540

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsxCE53.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsxCE53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsxCE53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsxCE53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsxCE53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsxCE53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsxCE53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsxCE53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsxCE53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            372ff574b227a576aa17d886a860b377

            SHA1

            cf4a714fef473c61aeb882c8a9540b8af8ec2c11

            SHA256

            b9e8de938dd6fdc853b2a9c8908bebe0c5e84fcd14a87f69e03f7333600e75e2

            SHA512

            298a379fb6f4b229f400a579f0c26c945c90552b0ab2b5d4c195c932f2c3705891ebafa7796dc044544b2e89c5cdd8aa5e1d9a88852e97675075bb996bdc60ac

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            372ff574b227a576aa17d886a860b377

            SHA1

            cf4a714fef473c61aeb882c8a9540b8af8ec2c11

            SHA256

            b9e8de938dd6fdc853b2a9c8908bebe0c5e84fcd14a87f69e03f7333600e75e2

            SHA512

            298a379fb6f4b229f400a579f0c26c945c90552b0ab2b5d4c195c932f2c3705891ebafa7796dc044544b2e89c5cdd8aa5e1d9a88852e97675075bb996bdc60ac

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            372ff574b227a576aa17d886a860b377

            SHA1

            cf4a714fef473c61aeb882c8a9540b8af8ec2c11

            SHA256

            b9e8de938dd6fdc853b2a9c8908bebe0c5e84fcd14a87f69e03f7333600e75e2

            SHA512

            298a379fb6f4b229f400a579f0c26c945c90552b0ab2b5d4c195c932f2c3705891ebafa7796dc044544b2e89c5cdd8aa5e1d9a88852e97675075bb996bdc60ac

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            372ff574b227a576aa17d886a860b377

            SHA1

            cf4a714fef473c61aeb882c8a9540b8af8ec2c11

            SHA256

            b9e8de938dd6fdc853b2a9c8908bebe0c5e84fcd14a87f69e03f7333600e75e2

            SHA512

            298a379fb6f4b229f400a579f0c26c945c90552b0ab2b5d4c195c932f2c3705891ebafa7796dc044544b2e89c5cdd8aa5e1d9a88852e97675075bb996bdc60ac

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            243KB

            MD5

            9dddb3c86d1c5ead4aa10313be3425bd

            SHA1

            648d8e66f7ce9c73bbe66ba855f24ba18d6ecf58

            SHA256

            e9cf2af60eb76fef587cc1de23027e9d6f4e99a11388632f625c632981d0e3d2

            SHA512

            1a52ed38fe7ba45f167c77c28a348645dd3489b4bad0eec6df1450833d21030b0431551b732460538388b9cd394aeb54e6992cc7d598852e078f08d6fd473728

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            243KB

            MD5

            9dddb3c86d1c5ead4aa10313be3425bd

            SHA1

            648d8e66f7ce9c73bbe66ba855f24ba18d6ecf58

            SHA256

            e9cf2af60eb76fef587cc1de23027e9d6f4e99a11388632f625c632981d0e3d2

            SHA512

            1a52ed38fe7ba45f167c77c28a348645dd3489b4bad0eec6df1450833d21030b0431551b732460538388b9cd394aeb54e6992cc7d598852e078f08d6fd473728

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            243KB

            MD5

            9dddb3c86d1c5ead4aa10313be3425bd

            SHA1

            648d8e66f7ce9c73bbe66ba855f24ba18d6ecf58

            SHA256

            e9cf2af60eb76fef587cc1de23027e9d6f4e99a11388632f625c632981d0e3d2

            SHA512

            1a52ed38fe7ba45f167c77c28a348645dd3489b4bad0eec6df1450833d21030b0431551b732460538388b9cd394aeb54e6992cc7d598852e078f08d6fd473728

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            fe935ce05a097e4bd832a683ef478425

            SHA1

            a6c8c5b94a0651bdc9b8dbb3d231919550d8e410

            SHA256

            fc19af1503d92b19ffe78651ac94f30645bdc2689d0ffac884b68808c8903a03

            SHA512

            9b99b19c9a78ca45d714467cd20b3f93e90e055b57371c0a14755e9bd484c5779c0a5690a5a61e7b71e63272c72953d2ebed0e1c167419ffe413de26a5f3c986

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            fe935ce05a097e4bd832a683ef478425

            SHA1

            a6c8c5b94a0651bdc9b8dbb3d231919550d8e410

            SHA256

            fc19af1503d92b19ffe78651ac94f30645bdc2689d0ffac884b68808c8903a03

            SHA512

            9b99b19c9a78ca45d714467cd20b3f93e90e055b57371c0a14755e9bd484c5779c0a5690a5a61e7b71e63272c72953d2ebed0e1c167419ffe413de26a5f3c986

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            ee3ad38cb8ba06fbecbb4b0848af90ec

            SHA1

            bae23aecd312d8462b500daf6fe1996d3ed9c8d3

            SHA256

            3ced28daac881cc1677da4a471c422f4437dc4d4937f520ea5f0d0d30de823d8

            SHA512

            35c9f626e3343d9357a964a5135860da8facd1d499e639cef159215591be30c1e9a506fa5791cf5b76da5d66659c5506dc93a5fc150d4478e09c2ebb0e6cd442

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            ee3ad38cb8ba06fbecbb4b0848af90ec

            SHA1

            bae23aecd312d8462b500daf6fe1996d3ed9c8d3

            SHA256

            3ced28daac881cc1677da4a471c422f4437dc4d4937f520ea5f0d0d30de823d8

            SHA512

            35c9f626e3343d9357a964a5135860da8facd1d499e639cef159215591be30c1e9a506fa5791cf5b76da5d66659c5506dc93a5fc150d4478e09c2ebb0e6cd442

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            ee3ad38cb8ba06fbecbb4b0848af90ec

            SHA1

            bae23aecd312d8462b500daf6fe1996d3ed9c8d3

            SHA256

            3ced28daac881cc1677da4a471c422f4437dc4d4937f520ea5f0d0d30de823d8

            SHA512

            35c9f626e3343d9357a964a5135860da8facd1d499e639cef159215591be30c1e9a506fa5791cf5b76da5d66659c5506dc93a5fc150d4478e09c2ebb0e6cd442

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            048fb8b9bd98498619729211878ca684

            SHA1

            58d339de50f0c46b03b8b528a39a87eeba9887f4

            SHA256

            bf42b4f5caae8a37b3b63f60776930c327f0fb651e2f5cf61dc45081e0d13736

            SHA512

            a95102ef1f53de93087475553e41ecaf47743a2bfd78c8bf41a0c56a885cabdc94956c4c11e042a1b7e55e649a2ce3a7434da0719f1b073dfaf1b00cd7cc71de

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            048fb8b9bd98498619729211878ca684

            SHA1

            58d339de50f0c46b03b8b528a39a87eeba9887f4

            SHA256

            bf42b4f5caae8a37b3b63f60776930c327f0fb651e2f5cf61dc45081e0d13736

            SHA512

            a95102ef1f53de93087475553e41ecaf47743a2bfd78c8bf41a0c56a885cabdc94956c4c11e042a1b7e55e649a2ce3a7434da0719f1b073dfaf1b00cd7cc71de

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            048fb8b9bd98498619729211878ca684

            SHA1

            58d339de50f0c46b03b8b528a39a87eeba9887f4

            SHA256

            bf42b4f5caae8a37b3b63f60776930c327f0fb651e2f5cf61dc45081e0d13736

            SHA512

            a95102ef1f53de93087475553e41ecaf47743a2bfd78c8bf41a0c56a885cabdc94956c4c11e042a1b7e55e649a2ce3a7434da0719f1b073dfaf1b00cd7cc71de

          • memory/220-159-0x0000000000000000-mapping.dmp
          • memory/1564-167-0x0000000000000000-mapping.dmp
          • memory/1868-138-0x0000000000000000-mapping.dmp
          • memory/2084-137-0x0000000000000000-mapping.dmp
          • memory/3732-166-0x0000000000000000-mapping.dmp
          • memory/4032-141-0x0000000000000000-mapping.dmp
          • memory/4284-148-0x0000000000000000-mapping.dmp
          • memory/4372-160-0x0000000000000000-mapping.dmp
          • memory/4756-154-0x0000000000000000-mapping.dmp
          • memory/4856-142-0x0000000000000000-mapping.dmp
          • memory/4864-143-0x0000000000000000-mapping.dmp
          • memory/5072-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5072-136-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5072-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB