Analysis

  • max time kernel
    189s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:28

General

  • Target

    3d876a82370976e73cf4c15e349300254f91ada3102bb649719ece5fe029a433.exe

  • Size

    603KB

  • MD5

    c5f87d76b3f11b920851c2a6fb857416

  • SHA1

    e87648b50d54c211afa703859eb5ae1ed7ceba11

  • SHA256

    3d876a82370976e73cf4c15e349300254f91ada3102bb649719ece5fe029a433

  • SHA512

    7160db71d3224327f66e433c7af71a97933901a31fa6dffd20458f6bbe4a6f40758526d3735b24e28e101015f20d920bdd71203e7326fea47e133f6de53dad72

  • SSDEEP

    12288:0Iny5DYTfI9RJsoMGOvFqjij0Mf6OQNs9R1yquieu9PXTRg:yUTfOnLMXcij0s689judu9PX

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d876a82370976e73cf4c15e349300254f91ada3102bb649719ece5fe029a433.exe
    "C:\Users\Admin\AppData\Local\Temp\3d876a82370976e73cf4c15e349300254f91ada3102bb649719ece5fe029a433.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3680
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4140
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2768
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4912
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1768
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3852
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3996
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:2788
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2552
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3640
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2664
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3356

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsa6071.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsa6071.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa6071.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa6071.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa6071.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa6071.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa6071.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa6071.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa6071.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7bb74a08cc2aff973e4d6675aa02e9e4

            SHA1

            63b988edb91927182cf332e86d50f2b9baa426e7

            SHA256

            dc21e9359e4875637f9c09bd3c4d91dbe9c0a689488a310d32666466c0b76387

            SHA512

            01c83a9cc33ab4fa399ce02c0e1532ab3ed58bc0eda98663039864e7fb3bb4fa18ca09961412a0d90896aa65dd1314f8db5bb359be6da8203239c96cc582c8ed

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7bb74a08cc2aff973e4d6675aa02e9e4

            SHA1

            63b988edb91927182cf332e86d50f2b9baa426e7

            SHA256

            dc21e9359e4875637f9c09bd3c4d91dbe9c0a689488a310d32666466c0b76387

            SHA512

            01c83a9cc33ab4fa399ce02c0e1532ab3ed58bc0eda98663039864e7fb3bb4fa18ca09961412a0d90896aa65dd1314f8db5bb359be6da8203239c96cc582c8ed

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7bb74a08cc2aff973e4d6675aa02e9e4

            SHA1

            63b988edb91927182cf332e86d50f2b9baa426e7

            SHA256

            dc21e9359e4875637f9c09bd3c4d91dbe9c0a689488a310d32666466c0b76387

            SHA512

            01c83a9cc33ab4fa399ce02c0e1532ab3ed58bc0eda98663039864e7fb3bb4fa18ca09961412a0d90896aa65dd1314f8db5bb359be6da8203239c96cc582c8ed

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7bb74a08cc2aff973e4d6675aa02e9e4

            SHA1

            63b988edb91927182cf332e86d50f2b9baa426e7

            SHA256

            dc21e9359e4875637f9c09bd3c4d91dbe9c0a689488a310d32666466c0b76387

            SHA512

            01c83a9cc33ab4fa399ce02c0e1532ab3ed58bc0eda98663039864e7fb3bb4fa18ca09961412a0d90896aa65dd1314f8db5bb359be6da8203239c96cc582c8ed

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            4044c1efbeb0643855bb1c7fd566016f

            SHA1

            f6b9d569e528cfc1de4d64e4c3a705d1d463c971

            SHA256

            ff26d5b2b76a76a8b073757519f5180f04dc4df368ae2b53120da1ca84aa42e6

            SHA512

            76b74dbc4b41713494157471a4f7019652b08579e0761bd9cdf033b71e8bdbb6d462012965f07fabee2600431467a50c9a719d470f87b64abac2f1f933414c7e

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            4044c1efbeb0643855bb1c7fd566016f

            SHA1

            f6b9d569e528cfc1de4d64e4c3a705d1d463c971

            SHA256

            ff26d5b2b76a76a8b073757519f5180f04dc4df368ae2b53120da1ca84aa42e6

            SHA512

            76b74dbc4b41713494157471a4f7019652b08579e0761bd9cdf033b71e8bdbb6d462012965f07fabee2600431467a50c9a719d470f87b64abac2f1f933414c7e

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            4044c1efbeb0643855bb1c7fd566016f

            SHA1

            f6b9d569e528cfc1de4d64e4c3a705d1d463c971

            SHA256

            ff26d5b2b76a76a8b073757519f5180f04dc4df368ae2b53120da1ca84aa42e6

            SHA512

            76b74dbc4b41713494157471a4f7019652b08579e0761bd9cdf033b71e8bdbb6d462012965f07fabee2600431467a50c9a719d470f87b64abac2f1f933414c7e

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            8dd1f1f3adc2c97bea899458e3f70015

            SHA1

            dfa38992cafcf3d00c3c139dae9d6a0b1bb91904

            SHA256

            6b802c4eb2509c45dc3961fb0beb17d102b125a880a3189c40ce6dce8a7029b3

            SHA512

            9725645bfe9fc1764a2257b5ab4d287a2def853e944ff9473f6a1d785a973c31d04857a55def8b7accf1daee2c96f4715a495c7de631d68c540771a42d2fb3bf

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            8dd1f1f3adc2c97bea899458e3f70015

            SHA1

            dfa38992cafcf3d00c3c139dae9d6a0b1bb91904

            SHA256

            6b802c4eb2509c45dc3961fb0beb17d102b125a880a3189c40ce6dce8a7029b3

            SHA512

            9725645bfe9fc1764a2257b5ab4d287a2def853e944ff9473f6a1d785a973c31d04857a55def8b7accf1daee2c96f4715a495c7de631d68c540771a42d2fb3bf

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c85c389558b9b2e8809701be1b7dcbf8

            SHA1

            f95f8f7a533e31739f11a2eb63b0e69ec280fb1e

            SHA256

            e6d2538349ae6a366bcca81669fbd7bd220d328b910c76fe8cdd51cd918ea332

            SHA512

            6d2f06b9cc4c6fd027ba35206630c0d23e3064a8dc01257c0deed2ad1062a8fe7d71c932ed280d997ffef803bed61f35791cc5d4cb061ba9d518d1dcddec3084

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c85c389558b9b2e8809701be1b7dcbf8

            SHA1

            f95f8f7a533e31739f11a2eb63b0e69ec280fb1e

            SHA256

            e6d2538349ae6a366bcca81669fbd7bd220d328b910c76fe8cdd51cd918ea332

            SHA512

            6d2f06b9cc4c6fd027ba35206630c0d23e3064a8dc01257c0deed2ad1062a8fe7d71c932ed280d997ffef803bed61f35791cc5d4cb061ba9d518d1dcddec3084

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c85c389558b9b2e8809701be1b7dcbf8

            SHA1

            f95f8f7a533e31739f11a2eb63b0e69ec280fb1e

            SHA256

            e6d2538349ae6a366bcca81669fbd7bd220d328b910c76fe8cdd51cd918ea332

            SHA512

            6d2f06b9cc4c6fd027ba35206630c0d23e3064a8dc01257c0deed2ad1062a8fe7d71c932ed280d997ffef803bed61f35791cc5d4cb061ba9d518d1dcddec3084

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            a22eca3c3c84b0e098e38500b29ca97c

            SHA1

            ccc4da158d397babd62d57a682c698bd8f54ad29

            SHA256

            104851d359978f3bd8142e18455cd6b1dc275b98ebfa2cd200c3311bfd9765f9

            SHA512

            951c6fdaf901aaa8ab81f136005ba52150aed85db3c898c24b13527f488e1f9fd3f695d82655133cfd3f185b4294a3470ead438579b85a92fcc8a2eba13785d4

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            a22eca3c3c84b0e098e38500b29ca97c

            SHA1

            ccc4da158d397babd62d57a682c698bd8f54ad29

            SHA256

            104851d359978f3bd8142e18455cd6b1dc275b98ebfa2cd200c3311bfd9765f9

            SHA512

            951c6fdaf901aaa8ab81f136005ba52150aed85db3c898c24b13527f488e1f9fd3f695d82655133cfd3f185b4294a3470ead438579b85a92fcc8a2eba13785d4

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            a22eca3c3c84b0e098e38500b29ca97c

            SHA1

            ccc4da158d397babd62d57a682c698bd8f54ad29

            SHA256

            104851d359978f3bd8142e18455cd6b1dc275b98ebfa2cd200c3311bfd9765f9

            SHA512

            951c6fdaf901aaa8ab81f136005ba52150aed85db3c898c24b13527f488e1f9fd3f695d82655133cfd3f185b4294a3470ead438579b85a92fcc8a2eba13785d4

          • memory/1768-147-0x0000000000000000-mapping.dmp
          • memory/2552-166-0x0000000000000000-mapping.dmp
          • memory/2768-141-0x0000000000000000-mapping.dmp
          • memory/2788-160-0x0000000000000000-mapping.dmp
          • memory/3100-136-0x0000000000000000-mapping.dmp
          • memory/3640-167-0x0000000000000000-mapping.dmp
          • memory/3680-137-0x0000000000000000-mapping.dmp
          • memory/3852-154-0x0000000000000000-mapping.dmp
          • memory/3996-159-0x0000000000000000-mapping.dmp
          • memory/4140-140-0x0000000000000000-mapping.dmp
          • memory/4668-153-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4668-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4668-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4912-142-0x0000000000000000-mapping.dmp