Analysis

  • max time kernel
    144s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:21

General

  • Target

    81afad81c86bd365d317ef81ed3d11a64d109ef3badf3c7fd62859653d3612cb.exe

  • Size

    603KB

  • MD5

    a780b72012e69a6cae6a0b71cfd8b5f1

  • SHA1

    daaf703e0b9df507886705b29281d6d4c36c05ed

  • SHA256

    81afad81c86bd365d317ef81ed3d11a64d109ef3badf3c7fd62859653d3612cb

  • SHA512

    984934609d2af0f718237f3a240eb184ea03a90f7b307303b46d1fa0b89d6fa52954ac49ca1b1b28880a4ab1d9ef3ea75f85d6e3fb20f86e084d438a07499bd0

  • SSDEEP

    12288:ZIny5DYTzfSCT537m8It75mAD1J7TCxuEoU8BUnPMnF1qg:VUTzfSCT5iJa0EohBUEPP

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81afad81c86bd365d317ef81ed3d11a64d109ef3badf3c7fd62859653d3612cb.exe
    "C:\Users\Admin\AppData\Local\Temp\81afad81c86bd365d317ef81ed3d11a64d109ef3badf3c7fd62859653d3612cb.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:8
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4956
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4924
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4936
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3812
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3484
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3748
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3752
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4088
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4788
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1140
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4988

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsrB25F.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsrB25F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB25F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB25F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB25F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB25F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB25F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB25F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB25F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9599cdfb37fe10e6ad390f1b2f6da3b5

            SHA1

            24dacd909556a2c5319b8f78d09cec19b00a55c4

            SHA256

            8e71a5a070e64fc50bfce0bcb1f5d837f4bc38621c5fb925ae3fd86ab9284989

            SHA512

            89faa93fb0392a782dca12858b55f155dbcfe7e21c8886f4e5dbccaede6b09b1fe47db7c07d5e84521d7e4b32d65c3e8e70cff29202e5458246c3e97cfbdd53f

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9599cdfb37fe10e6ad390f1b2f6da3b5

            SHA1

            24dacd909556a2c5319b8f78d09cec19b00a55c4

            SHA256

            8e71a5a070e64fc50bfce0bcb1f5d837f4bc38621c5fb925ae3fd86ab9284989

            SHA512

            89faa93fb0392a782dca12858b55f155dbcfe7e21c8886f4e5dbccaede6b09b1fe47db7c07d5e84521d7e4b32d65c3e8e70cff29202e5458246c3e97cfbdd53f

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9599cdfb37fe10e6ad390f1b2f6da3b5

            SHA1

            24dacd909556a2c5319b8f78d09cec19b00a55c4

            SHA256

            8e71a5a070e64fc50bfce0bcb1f5d837f4bc38621c5fb925ae3fd86ab9284989

            SHA512

            89faa93fb0392a782dca12858b55f155dbcfe7e21c8886f4e5dbccaede6b09b1fe47db7c07d5e84521d7e4b32d65c3e8e70cff29202e5458246c3e97cfbdd53f

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9599cdfb37fe10e6ad390f1b2f6da3b5

            SHA1

            24dacd909556a2c5319b8f78d09cec19b00a55c4

            SHA256

            8e71a5a070e64fc50bfce0bcb1f5d837f4bc38621c5fb925ae3fd86ab9284989

            SHA512

            89faa93fb0392a782dca12858b55f155dbcfe7e21c8886f4e5dbccaede6b09b1fe47db7c07d5e84521d7e4b32d65c3e8e70cff29202e5458246c3e97cfbdd53f

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            ab4f776b31dd6f86e73c9447caaee165

            SHA1

            b48509e652a4b0eef436fe2f5af4523b7e7874ae

            SHA256

            f41494828a9bde250f8f1391db995ae0ef501cde96d9ff654dc4d4c23c3905ba

            SHA512

            df21ef0337ff13ae8cf0d5d7cbd3dd4d57228c4aed3a119a5dd7cced53a437208b4d3e5208f19506d8f2cbe2383803d70c2f32a36cb220c119def0fd6b0b951a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            ab4f776b31dd6f86e73c9447caaee165

            SHA1

            b48509e652a4b0eef436fe2f5af4523b7e7874ae

            SHA256

            f41494828a9bde250f8f1391db995ae0ef501cde96d9ff654dc4d4c23c3905ba

            SHA512

            df21ef0337ff13ae8cf0d5d7cbd3dd4d57228c4aed3a119a5dd7cced53a437208b4d3e5208f19506d8f2cbe2383803d70c2f32a36cb220c119def0fd6b0b951a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            ab4f776b31dd6f86e73c9447caaee165

            SHA1

            b48509e652a4b0eef436fe2f5af4523b7e7874ae

            SHA256

            f41494828a9bde250f8f1391db995ae0ef501cde96d9ff654dc4d4c23c3905ba

            SHA512

            df21ef0337ff13ae8cf0d5d7cbd3dd4d57228c4aed3a119a5dd7cced53a437208b4d3e5208f19506d8f2cbe2383803d70c2f32a36cb220c119def0fd6b0b951a

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9b3d81dee1af0a6ce21ec5de29d76198

            SHA1

            76a2cd5eb54142c565741052e2bc2c7ae9b6f335

            SHA256

            b75ae80e1d867bdc028a9e16b81cc4c162554cd8a1459b2f26d6072acfba4202

            SHA512

            c82f54a1221fe21ee84ac7169dc1a9f9f735630e81e9b5a88bac33c891e3c6907d335f22814cf5257c9d8e88afcbeee7668464af71adef82193fbace964d90db

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9b3d81dee1af0a6ce21ec5de29d76198

            SHA1

            76a2cd5eb54142c565741052e2bc2c7ae9b6f335

            SHA256

            b75ae80e1d867bdc028a9e16b81cc4c162554cd8a1459b2f26d6072acfba4202

            SHA512

            c82f54a1221fe21ee84ac7169dc1a9f9f735630e81e9b5a88bac33c891e3c6907d335f22814cf5257c9d8e88afcbeee7668464af71adef82193fbace964d90db

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            6287a93759ac1b97c3424f0501dfc40c

            SHA1

            b0820f5d954fe28728b53cd6c7589dbb4513edb5

            SHA256

            e80c21b5faa473a9cf087344359be4039026abc846bcc57e5c33b0d96f217140

            SHA512

            4b9b68bf399367cdcb5dfc7420337a939b84faefc3e947d3cf134ea6312c0e8158eaeffb44e4259d982112d890d33544d5ab0510e3ad31ca16f1f690c75f1728

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            6287a93759ac1b97c3424f0501dfc40c

            SHA1

            b0820f5d954fe28728b53cd6c7589dbb4513edb5

            SHA256

            e80c21b5faa473a9cf087344359be4039026abc846bcc57e5c33b0d96f217140

            SHA512

            4b9b68bf399367cdcb5dfc7420337a939b84faefc3e947d3cf134ea6312c0e8158eaeffb44e4259d982112d890d33544d5ab0510e3ad31ca16f1f690c75f1728

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            6287a93759ac1b97c3424f0501dfc40c

            SHA1

            b0820f5d954fe28728b53cd6c7589dbb4513edb5

            SHA256

            e80c21b5faa473a9cf087344359be4039026abc846bcc57e5c33b0d96f217140

            SHA512

            4b9b68bf399367cdcb5dfc7420337a939b84faefc3e947d3cf134ea6312c0e8158eaeffb44e4259d982112d890d33544d5ab0510e3ad31ca16f1f690c75f1728

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            922d396a96942460068f4e43f678c311

            SHA1

            0d845bfbe5c0ed490183a19ad4ee1eaa54519937

            SHA256

            e7b9c9b1a18fbce48634283c17bed5b96295cff5f50ffc8c37521d30fabcf16d

            SHA512

            6c7266029c63ff07b7265f81bcdf059b754c15f68cb7100129ac8ca01c84dd762ba37fb26542c29ed339b378ec21fe34903c417cc3310f2105887c726832a2da

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            922d396a96942460068f4e43f678c311

            SHA1

            0d845bfbe5c0ed490183a19ad4ee1eaa54519937

            SHA256

            e7b9c9b1a18fbce48634283c17bed5b96295cff5f50ffc8c37521d30fabcf16d

            SHA512

            6c7266029c63ff07b7265f81bcdf059b754c15f68cb7100129ac8ca01c84dd762ba37fb26542c29ed339b378ec21fe34903c417cc3310f2105887c726832a2da

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            922d396a96942460068f4e43f678c311

            SHA1

            0d845bfbe5c0ed490183a19ad4ee1eaa54519937

            SHA256

            e7b9c9b1a18fbce48634283c17bed5b96295cff5f50ffc8c37521d30fabcf16d

            SHA512

            6c7266029c63ff07b7265f81bcdf059b754c15f68cb7100129ac8ca01c84dd762ba37fb26542c29ed339b378ec21fe34903c417cc3310f2105887c726832a2da

          • memory/8-137-0x0000000000000000-mapping.dmp
          • memory/948-136-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/948-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1932-135-0x0000000000000000-mapping.dmp
          • memory/3484-153-0x0000000000000000-mapping.dmp
          • memory/3748-158-0x0000000000000000-mapping.dmp
          • memory/3752-159-0x0000000000000000-mapping.dmp
          • memory/3812-147-0x0000000000000000-mapping.dmp
          • memory/4088-165-0x0000000000000000-mapping.dmp
          • memory/4788-166-0x0000000000000000-mapping.dmp
          • memory/4924-141-0x0000000000000000-mapping.dmp
          • memory/4936-142-0x0000000000000000-mapping.dmp
          • memory/4956-140-0x0000000000000000-mapping.dmp