Analysis

  • max time kernel
    123s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:23

General

  • Target

    7254afeae8a4731afd383fab5776a2b277be9aae0aea9775e009a33edd60bf1c.exe

  • Size

    601KB

  • MD5

    1aae704654d66b91d2383ec0c7edc49f

  • SHA1

    c5effe3da4d91916352e0ef9e765f30b3b839e14

  • SHA256

    7254afeae8a4731afd383fab5776a2b277be9aae0aea9775e009a33edd60bf1c

  • SHA512

    c42a3f35d6b011336e15f3121ab54d0d21795428a95a1aa77aafcc086a0379bf5485ecdc1838b6239b83deec575b6fb387fbee5f9b22e02bac20464e7f2fbe11

  • SSDEEP

    12288:tIny5DYTtxDDvYDJyLI3B29po6rfLkgrfBoDNZzbU1NWH:5UTteDJu9PrNB6Zzg10

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7254afeae8a4731afd383fab5776a2b277be9aae0aea9775e009a33edd60bf1c.exe
    "C:\Users\Admin\AppData\Local\Temp\7254afeae8a4731afd383fab5776a2b277be9aae0aea9775e009a33edd60bf1c.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:408
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3320
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1736
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2032
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:744
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4968
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1056
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:2568
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2732
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4272
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1080

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nstB79F.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nstB79F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstB79F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstB79F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstB79F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstB79F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstB79F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstB79F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstB79F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            70c5538221eef4a9f2cb1bb5334d0f39

            SHA1

            d22ef558993341bc278e871d160ae4531d10c3c6

            SHA256

            044b62d5a8ec25655aa8c0afccc26ac86377731275ac2b4b294335e6e522e512

            SHA512

            de61c0239fed97c5d52e1412ad16a5a896575643ef74a50969437aade602dd75a522dcea7e77ed4bf932972fe4600c3fdbc8c1107ac4346fed3b4a7d3ee1a819

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            70c5538221eef4a9f2cb1bb5334d0f39

            SHA1

            d22ef558993341bc278e871d160ae4531d10c3c6

            SHA256

            044b62d5a8ec25655aa8c0afccc26ac86377731275ac2b4b294335e6e522e512

            SHA512

            de61c0239fed97c5d52e1412ad16a5a896575643ef74a50969437aade602dd75a522dcea7e77ed4bf932972fe4600c3fdbc8c1107ac4346fed3b4a7d3ee1a819

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            70c5538221eef4a9f2cb1bb5334d0f39

            SHA1

            d22ef558993341bc278e871d160ae4531d10c3c6

            SHA256

            044b62d5a8ec25655aa8c0afccc26ac86377731275ac2b4b294335e6e522e512

            SHA512

            de61c0239fed97c5d52e1412ad16a5a896575643ef74a50969437aade602dd75a522dcea7e77ed4bf932972fe4600c3fdbc8c1107ac4346fed3b4a7d3ee1a819

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            70c5538221eef4a9f2cb1bb5334d0f39

            SHA1

            d22ef558993341bc278e871d160ae4531d10c3c6

            SHA256

            044b62d5a8ec25655aa8c0afccc26ac86377731275ac2b4b294335e6e522e512

            SHA512

            de61c0239fed97c5d52e1412ad16a5a896575643ef74a50969437aade602dd75a522dcea7e77ed4bf932972fe4600c3fdbc8c1107ac4346fed3b4a7d3ee1a819

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            e35b6e1ac9aa4f64f43a19b74fb172f7

            SHA1

            f0b02e1dea16ffdc0694d7d5b4bfe14837bfa1c8

            SHA256

            16f765c1bdb3b2786bc8cef381e8cf46c53be6ad02a5afb690ca48becff4f6f8

            SHA512

            3a2e4f48b72791ac4cabc7558fe1cbe636d34a649a2037f0b4f9b9c3c87456281dfee6645eadd7a26d506e84fae4ff4ee5522295c54d2003800e75b8a57d7e2a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            e35b6e1ac9aa4f64f43a19b74fb172f7

            SHA1

            f0b02e1dea16ffdc0694d7d5b4bfe14837bfa1c8

            SHA256

            16f765c1bdb3b2786bc8cef381e8cf46c53be6ad02a5afb690ca48becff4f6f8

            SHA512

            3a2e4f48b72791ac4cabc7558fe1cbe636d34a649a2037f0b4f9b9c3c87456281dfee6645eadd7a26d506e84fae4ff4ee5522295c54d2003800e75b8a57d7e2a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            e35b6e1ac9aa4f64f43a19b74fb172f7

            SHA1

            f0b02e1dea16ffdc0694d7d5b4bfe14837bfa1c8

            SHA256

            16f765c1bdb3b2786bc8cef381e8cf46c53be6ad02a5afb690ca48becff4f6f8

            SHA512

            3a2e4f48b72791ac4cabc7558fe1cbe636d34a649a2037f0b4f9b9c3c87456281dfee6645eadd7a26d506e84fae4ff4ee5522295c54d2003800e75b8a57d7e2a

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            17b7847ae269303f6b283b68a9399879

            SHA1

            6d7dc08df6e8727ab9e6af2b9a0bfd631f859a76

            SHA256

            df5bf59b4ff4b1f1b8fa613e66c09877680d2df5d6b45b6fbb38eb26343de8c4

            SHA512

            a24112d184ed2b27c11a6dfd3f3743d9a77e5c48b2eed28f0f32491d7a114201dec98c8470bbed6aa8c705dc77a9c2d4a1338804c978089ffaed1d24ad85ef32

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            17b7847ae269303f6b283b68a9399879

            SHA1

            6d7dc08df6e8727ab9e6af2b9a0bfd631f859a76

            SHA256

            df5bf59b4ff4b1f1b8fa613e66c09877680d2df5d6b45b6fbb38eb26343de8c4

            SHA512

            a24112d184ed2b27c11a6dfd3f3743d9a77e5c48b2eed28f0f32491d7a114201dec98c8470bbed6aa8c705dc77a9c2d4a1338804c978089ffaed1d24ad85ef32

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            f53c6a639a121d0d229a34baae484414

            SHA1

            63182db134f7a60c78d0edb6688464c0e4d74364

            SHA256

            879568a64581a73fe10f1001aa28ea875c34cc6adf35fc411b5cc72e411024a1

            SHA512

            e9f1148a398b71fcb8e2d7d8f05a3d867f8c9fef9aa062a86cbd9b803ed305e800b92ae688f412f9424a3ba9e9cd936730c59661b7a0786b918bd74c56eed7d9

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            f53c6a639a121d0d229a34baae484414

            SHA1

            63182db134f7a60c78d0edb6688464c0e4d74364

            SHA256

            879568a64581a73fe10f1001aa28ea875c34cc6adf35fc411b5cc72e411024a1

            SHA512

            e9f1148a398b71fcb8e2d7d8f05a3d867f8c9fef9aa062a86cbd9b803ed305e800b92ae688f412f9424a3ba9e9cd936730c59661b7a0786b918bd74c56eed7d9

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            f53c6a639a121d0d229a34baae484414

            SHA1

            63182db134f7a60c78d0edb6688464c0e4d74364

            SHA256

            879568a64581a73fe10f1001aa28ea875c34cc6adf35fc411b5cc72e411024a1

            SHA512

            e9f1148a398b71fcb8e2d7d8f05a3d867f8c9fef9aa062a86cbd9b803ed305e800b92ae688f412f9424a3ba9e9cd936730c59661b7a0786b918bd74c56eed7d9

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            02d74649e889ad0690fd98bfaed92345

            SHA1

            b61ae0707c1d3398dd3ab778dadb7753e7f6e9c4

            SHA256

            85795334c358682d53c5f62f5cf383f7cd568d6eab42c46ad1cf77c88cc3d2b1

            SHA512

            b13fc645a83fef28ba37eb05edc535b715bbc7b79a21802a2864de00e07d4c49ced80fba44fc233b0fa6f24df4eb06d5a2b22dddf45cd259263160463f397368

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            02d74649e889ad0690fd98bfaed92345

            SHA1

            b61ae0707c1d3398dd3ab778dadb7753e7f6e9c4

            SHA256

            85795334c358682d53c5f62f5cf383f7cd568d6eab42c46ad1cf77c88cc3d2b1

            SHA512

            b13fc645a83fef28ba37eb05edc535b715bbc7b79a21802a2864de00e07d4c49ced80fba44fc233b0fa6f24df4eb06d5a2b22dddf45cd259263160463f397368

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            02d74649e889ad0690fd98bfaed92345

            SHA1

            b61ae0707c1d3398dd3ab778dadb7753e7f6e9c4

            SHA256

            85795334c358682d53c5f62f5cf383f7cd568d6eab42c46ad1cf77c88cc3d2b1

            SHA512

            b13fc645a83fef28ba37eb05edc535b715bbc7b79a21802a2864de00e07d4c49ced80fba44fc233b0fa6f24df4eb06d5a2b22dddf45cd259263160463f397368

          • memory/408-136-0x0000000000000000-mapping.dmp
          • memory/552-135-0x0000000000000000-mapping.dmp
          • memory/744-147-0x0000000000000000-mapping.dmp
          • memory/1056-158-0x0000000000000000-mapping.dmp
          • memory/1736-141-0x0000000000000000-mapping.dmp
          • memory/2032-142-0x0000000000000000-mapping.dmp
          • memory/2124-165-0x0000000000000000-mapping.dmp
          • memory/2568-159-0x0000000000000000-mapping.dmp
          • memory/2732-166-0x0000000000000000-mapping.dmp
          • memory/3256-137-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3256-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3320-140-0x0000000000000000-mapping.dmp
          • memory/4968-153-0x0000000000000000-mapping.dmp