Analysis

  • max time kernel
    153s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:27

General

  • Target

    4626ec14450c02017e87f5293e1d5beb2dfa2fb82fdcae6d643e4b46574cf70e.exe

  • Size

    602KB

  • MD5

    dabb70cfef8d3f966466c2e1b34fe105

  • SHA1

    373a552683e8d9794df3655d9104b712ce5d13c4

  • SHA256

    4626ec14450c02017e87f5293e1d5beb2dfa2fb82fdcae6d643e4b46574cf70e

  • SHA512

    0ea0069af1d17a309f4e4fd6db931f822f566f23b9554a4d74c29cdb86c13a0c810156ae644402075ee193f76a1f9cc384084ea9958dbc28c081bfb6201ec0ca

  • SSDEEP

    12288:WIny5DYTkIm0VlsNmFzVuoO4z/kz2QcEZnhbC6v3HRmOY1Ku:YUTkN07sYFld/BQcEy6PUOY1K

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4626ec14450c02017e87f5293e1d5beb2dfa2fb82fdcae6d643e4b46574cf70e.exe
    "C:\Users\Admin\AppData\Local\Temp\4626ec14450c02017e87f5293e1d5beb2dfa2fb82fdcae6d643e4b46574cf70e.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1852
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3476
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:212
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1248
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4588
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2136
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1388
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2884
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1484
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3140
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2656

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsqCE92.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsqCE92.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsqCE92.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsqCE92.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsqCE92.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsqCE92.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsqCE92.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsqCE92.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsqCE92.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a2cb50928d56e1f9f496ff5b3d93f9a1

            SHA1

            00064fd1b4292af168c4e52e8a7005ed44535546

            SHA256

            03b13805b16aad981f2f7165c33dcb1d1921f5d35929a56d88c365242787136c

            SHA512

            932b8c9ea92761a2dee150b89bafe6c7a7db09a7b3e88bb0c9b61666bd382bcafb7418f56e11bba73c2ce4c60bbd077a2bdd5fb67bb15058d28639601599442e

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a2cb50928d56e1f9f496ff5b3d93f9a1

            SHA1

            00064fd1b4292af168c4e52e8a7005ed44535546

            SHA256

            03b13805b16aad981f2f7165c33dcb1d1921f5d35929a56d88c365242787136c

            SHA512

            932b8c9ea92761a2dee150b89bafe6c7a7db09a7b3e88bb0c9b61666bd382bcafb7418f56e11bba73c2ce4c60bbd077a2bdd5fb67bb15058d28639601599442e

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a2cb50928d56e1f9f496ff5b3d93f9a1

            SHA1

            00064fd1b4292af168c4e52e8a7005ed44535546

            SHA256

            03b13805b16aad981f2f7165c33dcb1d1921f5d35929a56d88c365242787136c

            SHA512

            932b8c9ea92761a2dee150b89bafe6c7a7db09a7b3e88bb0c9b61666bd382bcafb7418f56e11bba73c2ce4c60bbd077a2bdd5fb67bb15058d28639601599442e

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a2cb50928d56e1f9f496ff5b3d93f9a1

            SHA1

            00064fd1b4292af168c4e52e8a7005ed44535546

            SHA256

            03b13805b16aad981f2f7165c33dcb1d1921f5d35929a56d88c365242787136c

            SHA512

            932b8c9ea92761a2dee150b89bafe6c7a7db09a7b3e88bb0c9b61666bd382bcafb7418f56e11bba73c2ce4c60bbd077a2bdd5fb67bb15058d28639601599442e

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            249def9f2e71af5aaf6abf3b8b654d50

            SHA1

            e9928848e19f66cb7475992fb3b5615033011dc5

            SHA256

            fa1a1f1a8b4f4b623606d381b02387d0bf47d05e8e61a4364be7883a4b54cdd1

            SHA512

            06f74c2f093aed29508c1029ec97d699f765a43ecd25e68e3bc9fe72d1cc9ec2c17cd06ac23e65fe827db6a45254436234dcaec968fba48c29ee227c70426af1

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            249def9f2e71af5aaf6abf3b8b654d50

            SHA1

            e9928848e19f66cb7475992fb3b5615033011dc5

            SHA256

            fa1a1f1a8b4f4b623606d381b02387d0bf47d05e8e61a4364be7883a4b54cdd1

            SHA512

            06f74c2f093aed29508c1029ec97d699f765a43ecd25e68e3bc9fe72d1cc9ec2c17cd06ac23e65fe827db6a45254436234dcaec968fba48c29ee227c70426af1

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            249def9f2e71af5aaf6abf3b8b654d50

            SHA1

            e9928848e19f66cb7475992fb3b5615033011dc5

            SHA256

            fa1a1f1a8b4f4b623606d381b02387d0bf47d05e8e61a4364be7883a4b54cdd1

            SHA512

            06f74c2f093aed29508c1029ec97d699f765a43ecd25e68e3bc9fe72d1cc9ec2c17cd06ac23e65fe827db6a45254436234dcaec968fba48c29ee227c70426af1

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9de2a49e20c7cd8c714412c49766ea19

            SHA1

            50c6b3093dd35316b0e971b2733f9878e6c02ad7

            SHA256

            11c2dc58cbfdb14fb420ff1ac268a91020d29c41836833e479555d37abe067e8

            SHA512

            220b02cd38e33bca58cbcd7e24079bd7eb8fc33e309186a7d9656c9bd5873d6071d7fdfa60a0b7ba6fd68106202fb7f0a511c0d264bbc4e9801132e74b14473d

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9de2a49e20c7cd8c714412c49766ea19

            SHA1

            50c6b3093dd35316b0e971b2733f9878e6c02ad7

            SHA256

            11c2dc58cbfdb14fb420ff1ac268a91020d29c41836833e479555d37abe067e8

            SHA512

            220b02cd38e33bca58cbcd7e24079bd7eb8fc33e309186a7d9656c9bd5873d6071d7fdfa60a0b7ba6fd68106202fb7f0a511c0d264bbc4e9801132e74b14473d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b7c4e2107fcf6a7a410d6df454e11c07

            SHA1

            02b30c99c8262650604126eb4cf3446b7697acad

            SHA256

            fbca4d2bbe0f76831ed8b4c24d0ed5455e69efbd0997d58af92cd7939dfe17c6

            SHA512

            0224c0bca7e2e74cab8ab4e56ac0b3701299255b923dcfb9216469689f4ffd570ef0ac9ef572cbde5150998860a0f5cd6d3cb9dbbbb62717fa861efc40eff075

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b7c4e2107fcf6a7a410d6df454e11c07

            SHA1

            02b30c99c8262650604126eb4cf3446b7697acad

            SHA256

            fbca4d2bbe0f76831ed8b4c24d0ed5455e69efbd0997d58af92cd7939dfe17c6

            SHA512

            0224c0bca7e2e74cab8ab4e56ac0b3701299255b923dcfb9216469689f4ffd570ef0ac9ef572cbde5150998860a0f5cd6d3cb9dbbbb62717fa861efc40eff075

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b7c4e2107fcf6a7a410d6df454e11c07

            SHA1

            02b30c99c8262650604126eb4cf3446b7697acad

            SHA256

            fbca4d2bbe0f76831ed8b4c24d0ed5455e69efbd0997d58af92cd7939dfe17c6

            SHA512

            0224c0bca7e2e74cab8ab4e56ac0b3701299255b923dcfb9216469689f4ffd570ef0ac9ef572cbde5150998860a0f5cd6d3cb9dbbbb62717fa861efc40eff075

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            96cb572455105947de65c0b1efd821e0

            SHA1

            1a235b5334fd7c92ead8a96171b8aae71e1a3fed

            SHA256

            c8fe67ee9d83d0a34c72189a8b9d92965b48c0f4f361ecb595aec955e183be94

            SHA512

            95c1eca2c8bf10b9032fe04757c5c2109ceb7ae2cef870c1e0ddde78938bb12209e6caba70dc8d82a5e6056394eaae81a88d723d3614b45a3eea4802bfeb4834

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            96cb572455105947de65c0b1efd821e0

            SHA1

            1a235b5334fd7c92ead8a96171b8aae71e1a3fed

            SHA256

            c8fe67ee9d83d0a34c72189a8b9d92965b48c0f4f361ecb595aec955e183be94

            SHA512

            95c1eca2c8bf10b9032fe04757c5c2109ceb7ae2cef870c1e0ddde78938bb12209e6caba70dc8d82a5e6056394eaae81a88d723d3614b45a3eea4802bfeb4834

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            96cb572455105947de65c0b1efd821e0

            SHA1

            1a235b5334fd7c92ead8a96171b8aae71e1a3fed

            SHA256

            c8fe67ee9d83d0a34c72189a8b9d92965b48c0f4f361ecb595aec955e183be94

            SHA512

            95c1eca2c8bf10b9032fe04757c5c2109ceb7ae2cef870c1e0ddde78938bb12209e6caba70dc8d82a5e6056394eaae81a88d723d3614b45a3eea4802bfeb4834

          • memory/212-143-0x0000000000000000-mapping.dmp
          • memory/1248-148-0x0000000000000000-mapping.dmp
          • memory/1388-160-0x0000000000000000-mapping.dmp
          • memory/1484-167-0x0000000000000000-mapping.dmp
          • memory/1580-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1580-134-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1580-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1852-138-0x0000000000000000-mapping.dmp
          • memory/2136-159-0x0000000000000000-mapping.dmp
          • memory/2884-166-0x0000000000000000-mapping.dmp
          • memory/2896-137-0x0000000000000000-mapping.dmp
          • memory/3476-142-0x0000000000000000-mapping.dmp
          • memory/4192-141-0x0000000000000000-mapping.dmp
          • memory/4588-154-0x0000000000000000-mapping.dmp