Analysis

  • max time kernel
    163s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:21

General

  • Target

    7dc7c4a4c86b6706069118c7c305a089c5747ced42a3f41d5e963b704ed4de84.exe

  • Size

    599KB

  • MD5

    fe618eb51085768c9a0ac4985a0cf05b

  • SHA1

    57deabe95bdf5b2c081aac45c327c7f7ac698377

  • SHA256

    7dc7c4a4c86b6706069118c7c305a089c5747ced42a3f41d5e963b704ed4de84

  • SHA512

    f4db7085b89e484b7ecf95eb64b8112096c75485ff6994e08164a9e40925b3986ff3631c2239ae82863db5f8dfaa8c0cd6d55e90f159e8a313dca02d69bdf094

  • SSDEEP

    12288:QIny5DYTJInW+rZ6coaYMVcGxfXqqOXLMNfAwqecSQtO0:uUTJMWoZ6CvvqqKLMlESh

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dc7c4a4c86b6706069118c7c305a089c5747ced42a3f41d5e963b704ed4de84.exe
    "C:\Users\Admin\AppData\Local\Temp\7dc7c4a4c86b6706069118c7c305a089c5747ced42a3f41d5e963b704ed4de84.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4124
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4912
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3312
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:544
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2864
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:216
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3116
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4436
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3196
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4676
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:976
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:808
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1780

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsgA62.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsgA62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            670a5ef4b321b9dc8f1e51b0d96cecc3

            SHA1

            6e57fa702af00d415a1cfd467315675bd6550756

            SHA256

            33c6491a2b13da254656116493de4e18cfe08fa46791d44df874319e9ab765a1

            SHA512

            0de30ba1fbfce8503e5a6c37f8a50a9ec46cced72a75beb302a4933fd4a99232537a11c621d3c89a63bc48456ca25f8d6dc7b3709c4c0b52edf528c47e736283

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            670a5ef4b321b9dc8f1e51b0d96cecc3

            SHA1

            6e57fa702af00d415a1cfd467315675bd6550756

            SHA256

            33c6491a2b13da254656116493de4e18cfe08fa46791d44df874319e9ab765a1

            SHA512

            0de30ba1fbfce8503e5a6c37f8a50a9ec46cced72a75beb302a4933fd4a99232537a11c621d3c89a63bc48456ca25f8d6dc7b3709c4c0b52edf528c47e736283

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            670a5ef4b321b9dc8f1e51b0d96cecc3

            SHA1

            6e57fa702af00d415a1cfd467315675bd6550756

            SHA256

            33c6491a2b13da254656116493de4e18cfe08fa46791d44df874319e9ab765a1

            SHA512

            0de30ba1fbfce8503e5a6c37f8a50a9ec46cced72a75beb302a4933fd4a99232537a11c621d3c89a63bc48456ca25f8d6dc7b3709c4c0b52edf528c47e736283

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            670a5ef4b321b9dc8f1e51b0d96cecc3

            SHA1

            6e57fa702af00d415a1cfd467315675bd6550756

            SHA256

            33c6491a2b13da254656116493de4e18cfe08fa46791d44df874319e9ab765a1

            SHA512

            0de30ba1fbfce8503e5a6c37f8a50a9ec46cced72a75beb302a4933fd4a99232537a11c621d3c89a63bc48456ca25f8d6dc7b3709c4c0b52edf528c47e736283

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            61e390f9eff6e49edc1de8e7e5511be8

            SHA1

            387a8f933665d6f9dcc52e478eb6dcb2bae87d21

            SHA256

            81a5134426eade1bbb3c71af26276acc2e2c8ef335acdb5e3d4ee7d993d16efe

            SHA512

            3de25d3baecd09c0a63a0bf46109187800a44d53585584aa6eed1f9e6dc861dd3414dfcd97e2d4aefb60d8aa3f252412bf790884a7658ff8e08d72d1c42cf3f3

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            61e390f9eff6e49edc1de8e7e5511be8

            SHA1

            387a8f933665d6f9dcc52e478eb6dcb2bae87d21

            SHA256

            81a5134426eade1bbb3c71af26276acc2e2c8ef335acdb5e3d4ee7d993d16efe

            SHA512

            3de25d3baecd09c0a63a0bf46109187800a44d53585584aa6eed1f9e6dc861dd3414dfcd97e2d4aefb60d8aa3f252412bf790884a7658ff8e08d72d1c42cf3f3

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            61e390f9eff6e49edc1de8e7e5511be8

            SHA1

            387a8f933665d6f9dcc52e478eb6dcb2bae87d21

            SHA256

            81a5134426eade1bbb3c71af26276acc2e2c8ef335acdb5e3d4ee7d993d16efe

            SHA512

            3de25d3baecd09c0a63a0bf46109187800a44d53585584aa6eed1f9e6dc861dd3414dfcd97e2d4aefb60d8aa3f252412bf790884a7658ff8e08d72d1c42cf3f3

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            befa1f123d2731d98991b7ad658e6489

            SHA1

            b0fc2b312a2bffd18d99a588d6d1cbd1ca6bbe41

            SHA256

            b5c24781e39c4557af73540341f16b84cc3e6d5774fbb22dc7ce7045f03e7f7f

            SHA512

            6a127e0d9ff56f2e38dcfc180b4052a79004cde6a7da9ec3a5be05ee00548a04abee1a2ead80556f62e4b4cf1b71f353e04d65ddf2ec652c8eb2675ed04c7f15

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            befa1f123d2731d98991b7ad658e6489

            SHA1

            b0fc2b312a2bffd18d99a588d6d1cbd1ca6bbe41

            SHA256

            b5c24781e39c4557af73540341f16b84cc3e6d5774fbb22dc7ce7045f03e7f7f

            SHA512

            6a127e0d9ff56f2e38dcfc180b4052a79004cde6a7da9ec3a5be05ee00548a04abee1a2ead80556f62e4b4cf1b71f353e04d65ddf2ec652c8eb2675ed04c7f15

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            372fe5bea3a711ee453a8e82be5c44ab

            SHA1

            e9a470299808934bb287ef9d08b9fe1ec51aa2c1

            SHA256

            2a79615314d1e688b1d02a91861bdbd9d768cae1817d5e12b79362219708c030

            SHA512

            9cebbc96ea7874ea87b3411f2f6aefadbaee5998e6a06bbdeacc6ecbf241a0a75e2dddd5bb7259ff495a092b775ff4e6d3ab5f93f96055a897a898977c24aece

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            372fe5bea3a711ee453a8e82be5c44ab

            SHA1

            e9a470299808934bb287ef9d08b9fe1ec51aa2c1

            SHA256

            2a79615314d1e688b1d02a91861bdbd9d768cae1817d5e12b79362219708c030

            SHA512

            9cebbc96ea7874ea87b3411f2f6aefadbaee5998e6a06bbdeacc6ecbf241a0a75e2dddd5bb7259ff495a092b775ff4e6d3ab5f93f96055a897a898977c24aece

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            372fe5bea3a711ee453a8e82be5c44ab

            SHA1

            e9a470299808934bb287ef9d08b9fe1ec51aa2c1

            SHA256

            2a79615314d1e688b1d02a91861bdbd9d768cae1817d5e12b79362219708c030

            SHA512

            9cebbc96ea7874ea87b3411f2f6aefadbaee5998e6a06bbdeacc6ecbf241a0a75e2dddd5bb7259ff495a092b775ff4e6d3ab5f93f96055a897a898977c24aece

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            70100586c66cc5fa1bcefda1db387d1b

            SHA1

            cd7913baf7d9d154d1da076b06ad40494403d205

            SHA256

            c4ac5b827b402e6f12553ed6f604b37aa6582a0ffb2fec8f014142ec345698e7

            SHA512

            d4965ea97c99c8903e7e8c49d8fdd6d015f453a5b6dc7fd7fbca2669fc6b66c85d5f6cf8df748939e38b16ec57d3c9889608220a3466a406c29818f648c81a6f

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            70100586c66cc5fa1bcefda1db387d1b

            SHA1

            cd7913baf7d9d154d1da076b06ad40494403d205

            SHA256

            c4ac5b827b402e6f12553ed6f604b37aa6582a0ffb2fec8f014142ec345698e7

            SHA512

            d4965ea97c99c8903e7e8c49d8fdd6d015f453a5b6dc7fd7fbca2669fc6b66c85d5f6cf8df748939e38b16ec57d3c9889608220a3466a406c29818f648c81a6f

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            70100586c66cc5fa1bcefda1db387d1b

            SHA1

            cd7913baf7d9d154d1da076b06ad40494403d205

            SHA256

            c4ac5b827b402e6f12553ed6f604b37aa6582a0ffb2fec8f014142ec345698e7

            SHA512

            d4965ea97c99c8903e7e8c49d8fdd6d015f453a5b6dc7fd7fbca2669fc6b66c85d5f6cf8df748939e38b16ec57d3c9889608220a3466a406c29818f648c81a6f

          • memory/216-148-0x0000000000000000-mapping.dmp
          • memory/544-142-0x0000000000000000-mapping.dmp
          • memory/976-167-0x0000000000000000-mapping.dmp
          • memory/2544-133-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2544-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2864-143-0x0000000000000000-mapping.dmp
          • memory/3116-154-0x0000000000000000-mapping.dmp
          • memory/3196-160-0x0000000000000000-mapping.dmp
          • memory/3312-141-0x0000000000000000-mapping.dmp
          • memory/4124-137-0x0000000000000000-mapping.dmp
          • memory/4436-159-0x0000000000000000-mapping.dmp
          • memory/4676-166-0x0000000000000000-mapping.dmp
          • memory/4912-138-0x0000000000000000-mapping.dmp