Analysis

  • max time kernel
    154s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:25

General

  • Target

    5a9bc730cf5df69dcf0ed87fdecffa7ee28a41e0050faccca9cb0947d04404d1.exe

  • Size

    602KB

  • MD5

    28f5bcef00e7f1410fc0d7f76fea6472

  • SHA1

    70af0b62cfe9c6668f77f884cfaddd2091a4195d

  • SHA256

    5a9bc730cf5df69dcf0ed87fdecffa7ee28a41e0050faccca9cb0947d04404d1

  • SHA512

    8a35987ac485dba25cf0a2e162557a5dfcb25d9f681a0d9dbef99307e940484cb4fc02cd1da68f3ef18cbd17745f2576c6c66461e20672d713267add4d393f0b

  • SSDEEP

    12288:1Iny5DYTYfxFMuuPdtGAWKMd7w0GpncuhjHdU:BUTkxF9uPD5KNw06cqHd

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a9bc730cf5df69dcf0ed87fdecffa7ee28a41e0050faccca9cb0947d04404d1.exe
    "C:\Users\Admin\AppData\Local\Temp\5a9bc730cf5df69dcf0ed87fdecffa7ee28a41e0050faccca9cb0947d04404d1.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4608
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:2620
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5016
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4928
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4924
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4276
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:1116
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4352
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:2660
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1076
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1428
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:344
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1540

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nswD7F8.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nswD7F8.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswD7F8.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswD7F8.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswD7F8.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswD7F8.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswD7F8.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswD7F8.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswD7F8.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            16428bc43d59302d32685d41863fa720

            SHA1

            e5b245d8c1c7d91233cc163c3da0cfcde0ef5d5b

            SHA256

            b4c82f2c3348dadad2196e4ab8c9e2bcc47805e35aa83e7d692f34c2291bf3cf

            SHA512

            67dce7f4d964bf37d094018ee827a11d2e6b744830534dba1bd178a3c78eeddd7689d19f17d7d3344692b193c8f3bc4ca3db07b08fe430a8e79a6387372c58cd

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            16428bc43d59302d32685d41863fa720

            SHA1

            e5b245d8c1c7d91233cc163c3da0cfcde0ef5d5b

            SHA256

            b4c82f2c3348dadad2196e4ab8c9e2bcc47805e35aa83e7d692f34c2291bf3cf

            SHA512

            67dce7f4d964bf37d094018ee827a11d2e6b744830534dba1bd178a3c78eeddd7689d19f17d7d3344692b193c8f3bc4ca3db07b08fe430a8e79a6387372c58cd

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            16428bc43d59302d32685d41863fa720

            SHA1

            e5b245d8c1c7d91233cc163c3da0cfcde0ef5d5b

            SHA256

            b4c82f2c3348dadad2196e4ab8c9e2bcc47805e35aa83e7d692f34c2291bf3cf

            SHA512

            67dce7f4d964bf37d094018ee827a11d2e6b744830534dba1bd178a3c78eeddd7689d19f17d7d3344692b193c8f3bc4ca3db07b08fe430a8e79a6387372c58cd

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            16428bc43d59302d32685d41863fa720

            SHA1

            e5b245d8c1c7d91233cc163c3da0cfcde0ef5d5b

            SHA256

            b4c82f2c3348dadad2196e4ab8c9e2bcc47805e35aa83e7d692f34c2291bf3cf

            SHA512

            67dce7f4d964bf37d094018ee827a11d2e6b744830534dba1bd178a3c78eeddd7689d19f17d7d3344692b193c8f3bc4ca3db07b08fe430a8e79a6387372c58cd

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            0482c8ca83a263667e7e42ff57edc7b3

            SHA1

            fc833b749c6a3dc95367d5ad51bfe34be4490a26

            SHA256

            1baa8ab484563dffc28eb82f9170f81498a64fb14229448b6d79725439d9f4d6

            SHA512

            1b950c574cea1f776db4396650086b473aca1384dbfb91039ead9d860ab18e1ba7af9bc132dcac7f350bef66378a5c55a70568c548c0f01ee8a5618f0cb24676

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            0482c8ca83a263667e7e42ff57edc7b3

            SHA1

            fc833b749c6a3dc95367d5ad51bfe34be4490a26

            SHA256

            1baa8ab484563dffc28eb82f9170f81498a64fb14229448b6d79725439d9f4d6

            SHA512

            1b950c574cea1f776db4396650086b473aca1384dbfb91039ead9d860ab18e1ba7af9bc132dcac7f350bef66378a5c55a70568c548c0f01ee8a5618f0cb24676

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            0482c8ca83a263667e7e42ff57edc7b3

            SHA1

            fc833b749c6a3dc95367d5ad51bfe34be4490a26

            SHA256

            1baa8ab484563dffc28eb82f9170f81498a64fb14229448b6d79725439d9f4d6

            SHA512

            1b950c574cea1f776db4396650086b473aca1384dbfb91039ead9d860ab18e1ba7af9bc132dcac7f350bef66378a5c55a70568c548c0f01ee8a5618f0cb24676

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            1b5f25b7fe438ce0ff99e2db83ab3b11

            SHA1

            58c7b9ee1c286d3dc8262dc4cafcb7e039c69374

            SHA256

            96dd620b5e2a6cbb0f0c6924b0e38266a8bd1d3e120e8da8b5950333ef21d01a

            SHA512

            14bb37789f4b9353e2f3c9d2d992b5a7bf19faddb913e57e941ff7a34494ea7cea7abd521853f9b47abad66ceb19fd09f999347ba9071a7aa66e35874201cf83

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            1b5f25b7fe438ce0ff99e2db83ab3b11

            SHA1

            58c7b9ee1c286d3dc8262dc4cafcb7e039c69374

            SHA256

            96dd620b5e2a6cbb0f0c6924b0e38266a8bd1d3e120e8da8b5950333ef21d01a

            SHA512

            14bb37789f4b9353e2f3c9d2d992b5a7bf19faddb913e57e941ff7a34494ea7cea7abd521853f9b47abad66ceb19fd09f999347ba9071a7aa66e35874201cf83

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            80ac6b17f29bc9f76e3025757ecf97bc

            SHA1

            37aaa6dd243bab13b9f0dbd6f864f01fda5b7cab

            SHA256

            842fe337c9d53b40ae81e90b496790230be96afbf66d7cafc9828e3185247aec

            SHA512

            22b2d12a7008255402997ba4de8d868a58180b52c69d13e9e9bad87c5efd0e8f07c37b0863eb16a1a70833ee9f4d5fc5698d39d35575b50825c0ba5ea57ac74c

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            80ac6b17f29bc9f76e3025757ecf97bc

            SHA1

            37aaa6dd243bab13b9f0dbd6f864f01fda5b7cab

            SHA256

            842fe337c9d53b40ae81e90b496790230be96afbf66d7cafc9828e3185247aec

            SHA512

            22b2d12a7008255402997ba4de8d868a58180b52c69d13e9e9bad87c5efd0e8f07c37b0863eb16a1a70833ee9f4d5fc5698d39d35575b50825c0ba5ea57ac74c

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            80ac6b17f29bc9f76e3025757ecf97bc

            SHA1

            37aaa6dd243bab13b9f0dbd6f864f01fda5b7cab

            SHA256

            842fe337c9d53b40ae81e90b496790230be96afbf66d7cafc9828e3185247aec

            SHA512

            22b2d12a7008255402997ba4de8d868a58180b52c69d13e9e9bad87c5efd0e8f07c37b0863eb16a1a70833ee9f4d5fc5698d39d35575b50825c0ba5ea57ac74c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            315c1c5eff976d75061500cf2ba78473

            SHA1

            dc717e69b03b2da0b1acdb2dcc5008f9f4864f8f

            SHA256

            b5db84a0e6d0361b968a49e829f7e23991d19aee9e1693ca65ff6bfc52f41585

            SHA512

            c124ff73665102c521191e7f143fbf68ad1703a1d393a5c159307c8236b8788ddb90d09466bd27c33ba38cf2a7f6dcf95f58ad73db0486818b59b1c4e8e6b170

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            315c1c5eff976d75061500cf2ba78473

            SHA1

            dc717e69b03b2da0b1acdb2dcc5008f9f4864f8f

            SHA256

            b5db84a0e6d0361b968a49e829f7e23991d19aee9e1693ca65ff6bfc52f41585

            SHA512

            c124ff73665102c521191e7f143fbf68ad1703a1d393a5c159307c8236b8788ddb90d09466bd27c33ba38cf2a7f6dcf95f58ad73db0486818b59b1c4e8e6b170

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            315c1c5eff976d75061500cf2ba78473

            SHA1

            dc717e69b03b2da0b1acdb2dcc5008f9f4864f8f

            SHA256

            b5db84a0e6d0361b968a49e829f7e23991d19aee9e1693ca65ff6bfc52f41585

            SHA512

            c124ff73665102c521191e7f143fbf68ad1703a1d393a5c159307c8236b8788ddb90d09466bd27c33ba38cf2a7f6dcf95f58ad73db0486818b59b1c4e8e6b170

          • memory/436-136-0x0000000000000000-mapping.dmp
          • memory/1076-166-0x0000000000000000-mapping.dmp
          • memory/1116-154-0x0000000000000000-mapping.dmp
          • memory/1428-167-0x0000000000000000-mapping.dmp
          • memory/2620-137-0x0000000000000000-mapping.dmp
          • memory/2660-160-0x0000000000000000-mapping.dmp
          • memory/4276-148-0x0000000000000000-mapping.dmp
          • memory/4352-159-0x0000000000000000-mapping.dmp
          • memory/4608-138-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4608-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4924-143-0x0000000000000000-mapping.dmp
          • memory/4928-142-0x0000000000000000-mapping.dmp
          • memory/5016-141-0x0000000000000000-mapping.dmp