Analysis

  • max time kernel
    170s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:28

General

  • Target

    3d29e7d04e6cb87299ba44a495e32e5b858951e702835eeb72a30ddf9160bb45.exe

  • Size

    598KB

  • MD5

    bc0fa68fb44ead1823dd78aa2d55a363

  • SHA1

    d4018cc8d1387ea446c38b4250f6c7e47983c272

  • SHA256

    3d29e7d04e6cb87299ba44a495e32e5b858951e702835eeb72a30ddf9160bb45

  • SHA512

    40a1ec3426d48250df84221414da8446d5031501ecc5193d904e9c217e750dfa9f6df7197d2513c7623958f021fcda66198bfcb8df43eeca076d98f1125f925e

  • SSDEEP

    12288:cIny5DYTPBPxnp1ko3mZaaua7Vhr01MTwiKVmFgBNkFH4:6UTPVxp1kvMxaBF2iKVmFQN

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d29e7d04e6cb87299ba44a495e32e5b858951e702835eeb72a30ddf9160bb45.exe
    "C:\Users\Admin\AppData\Local\Temp\3d29e7d04e6cb87299ba44a495e32e5b858951e702835eeb72a30ddf9160bb45.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3612
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4976
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2112
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1280
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2328
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:1144
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3952
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3924
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:696
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2556
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1372
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4292

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nscD50.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nscD50.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscD50.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscD50.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscD50.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscD50.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscD50.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscD50.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscD50.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            dc777e6bcdba61f7c5f643fcfeb33626

            SHA1

            4370d091db16d7fe16981bbc1ca976889c629538

            SHA256

            cb2a31d8b7b4423a614fa20b1ba009dbdf8cb6d76545fd010831d6ff371296f3

            SHA512

            61d7598374d7929141647e2a08f834bfda1d6ed648d80b38bce70858e0cec8b99ac6bafdc5953612bb2656cf16ea404128e0643c206aabed218c756db850eda6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            dc777e6bcdba61f7c5f643fcfeb33626

            SHA1

            4370d091db16d7fe16981bbc1ca976889c629538

            SHA256

            cb2a31d8b7b4423a614fa20b1ba009dbdf8cb6d76545fd010831d6ff371296f3

            SHA512

            61d7598374d7929141647e2a08f834bfda1d6ed648d80b38bce70858e0cec8b99ac6bafdc5953612bb2656cf16ea404128e0643c206aabed218c756db850eda6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            dc777e6bcdba61f7c5f643fcfeb33626

            SHA1

            4370d091db16d7fe16981bbc1ca976889c629538

            SHA256

            cb2a31d8b7b4423a614fa20b1ba009dbdf8cb6d76545fd010831d6ff371296f3

            SHA512

            61d7598374d7929141647e2a08f834bfda1d6ed648d80b38bce70858e0cec8b99ac6bafdc5953612bb2656cf16ea404128e0643c206aabed218c756db850eda6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            dc777e6bcdba61f7c5f643fcfeb33626

            SHA1

            4370d091db16d7fe16981bbc1ca976889c629538

            SHA256

            cb2a31d8b7b4423a614fa20b1ba009dbdf8cb6d76545fd010831d6ff371296f3

            SHA512

            61d7598374d7929141647e2a08f834bfda1d6ed648d80b38bce70858e0cec8b99ac6bafdc5953612bb2656cf16ea404128e0643c206aabed218c756db850eda6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            e9de1ed6f9cdd253f5fec8123c738512

            SHA1

            b1449143c67457654658e9d246c13e53a4e3b264

            SHA256

            d79a7d8d12035dbdb6cea5a10dd747a2ab6567fbee3c6a3bb75585dd0920e617

            SHA512

            a6c3991e9f530f753f8fd218aa3eee6404d8ab712a9de90f7d7200afb06a5053a78c86f4e1b58d73ae6a51fe04f4772c6a2e43c8541fd181ecb887a3e838e64d

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            e9de1ed6f9cdd253f5fec8123c738512

            SHA1

            b1449143c67457654658e9d246c13e53a4e3b264

            SHA256

            d79a7d8d12035dbdb6cea5a10dd747a2ab6567fbee3c6a3bb75585dd0920e617

            SHA512

            a6c3991e9f530f753f8fd218aa3eee6404d8ab712a9de90f7d7200afb06a5053a78c86f4e1b58d73ae6a51fe04f4772c6a2e43c8541fd181ecb887a3e838e64d

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            e9de1ed6f9cdd253f5fec8123c738512

            SHA1

            b1449143c67457654658e9d246c13e53a4e3b264

            SHA256

            d79a7d8d12035dbdb6cea5a10dd747a2ab6567fbee3c6a3bb75585dd0920e617

            SHA512

            a6c3991e9f530f753f8fd218aa3eee6404d8ab712a9de90f7d7200afb06a5053a78c86f4e1b58d73ae6a51fe04f4772c6a2e43c8541fd181ecb887a3e838e64d

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            c4a2a3311fc4dd4823102e6ce88c08f9

            SHA1

            a7ff9445cedc5724a9da0975dad581e4a28b00c7

            SHA256

            b4c5c8158b48531522a45453210f1e170c16ff77acfdba67f961607b9fd35b06

            SHA512

            134ce448903b71e3c723611397cdf9b7a9d42fd2fb2cadbaedf52912a54a2e527805c0c0bf4a73f53104d8c689a14b35e87b8d17f31a7d4dabdd7578b2ffb2e1

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            c4a2a3311fc4dd4823102e6ce88c08f9

            SHA1

            a7ff9445cedc5724a9da0975dad581e4a28b00c7

            SHA256

            b4c5c8158b48531522a45453210f1e170c16ff77acfdba67f961607b9fd35b06

            SHA512

            134ce448903b71e3c723611397cdf9b7a9d42fd2fb2cadbaedf52912a54a2e527805c0c0bf4a73f53104d8c689a14b35e87b8d17f31a7d4dabdd7578b2ffb2e1

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            29946abaa59f53616b52824dc1dc6225

            SHA1

            7a4aabf3ef5ee76fcf889066b602304e03ca7183

            SHA256

            13763948668d20e63fb9871e517ab07312fef258d25b66943b70bb953caf7d13

            SHA512

            670772397725e43e5a32680b927025bc5a8916e382aa977f39014d990e5f374a971e56bb3fcfbd887f73d72bd56f4778227e903d879395308798d24458f4ed0e

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            29946abaa59f53616b52824dc1dc6225

            SHA1

            7a4aabf3ef5ee76fcf889066b602304e03ca7183

            SHA256

            13763948668d20e63fb9871e517ab07312fef258d25b66943b70bb953caf7d13

            SHA512

            670772397725e43e5a32680b927025bc5a8916e382aa977f39014d990e5f374a971e56bb3fcfbd887f73d72bd56f4778227e903d879395308798d24458f4ed0e

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            29946abaa59f53616b52824dc1dc6225

            SHA1

            7a4aabf3ef5ee76fcf889066b602304e03ca7183

            SHA256

            13763948668d20e63fb9871e517ab07312fef258d25b66943b70bb953caf7d13

            SHA512

            670772397725e43e5a32680b927025bc5a8916e382aa977f39014d990e5f374a971e56bb3fcfbd887f73d72bd56f4778227e903d879395308798d24458f4ed0e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            715ae1fcf993677ba8544bb233bc2447

            SHA1

            ec652baed618f0e7a717e394dc5f67f903d9534e

            SHA256

            f78406804a7b0356f232d2b163f524afecb8f711d19b19be2c7e6454bd0e030c

            SHA512

            23b69edf7f52a613f022ea36e91ff0bf680053f15bfaac3ca351afb3a673129b55a2bb595d42b696b1d635bf5ad5a84f7d820c866d4b99956c5a511c8c705dcc

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            715ae1fcf993677ba8544bb233bc2447

            SHA1

            ec652baed618f0e7a717e394dc5f67f903d9534e

            SHA256

            f78406804a7b0356f232d2b163f524afecb8f711d19b19be2c7e6454bd0e030c

            SHA512

            23b69edf7f52a613f022ea36e91ff0bf680053f15bfaac3ca351afb3a673129b55a2bb595d42b696b1d635bf5ad5a84f7d820c866d4b99956c5a511c8c705dcc

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            715ae1fcf993677ba8544bb233bc2447

            SHA1

            ec652baed618f0e7a717e394dc5f67f903d9534e

            SHA256

            f78406804a7b0356f232d2b163f524afecb8f711d19b19be2c7e6454bd0e030c

            SHA512

            23b69edf7f52a613f022ea36e91ff0bf680053f15bfaac3ca351afb3a673129b55a2bb595d42b696b1d635bf5ad5a84f7d820c866d4b99956c5a511c8c705dcc

          • memory/696-166-0x0000000000000000-mapping.dmp
          • memory/1144-153-0x0000000000000000-mapping.dmp
          • memory/1280-142-0x0000000000000000-mapping.dmp
          • memory/2112-141-0x0000000000000000-mapping.dmp
          • memory/2328-147-0x0000000000000000-mapping.dmp
          • memory/2556-167-0x0000000000000000-mapping.dmp
          • memory/3500-136-0x0000000000000000-mapping.dmp
          • memory/3612-137-0x0000000000000000-mapping.dmp
          • memory/3924-159-0x0000000000000000-mapping.dmp
          • memory/3952-158-0x0000000000000000-mapping.dmp
          • memory/4884-161-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4884-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4884-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4976-140-0x0000000000000000-mapping.dmp