Analysis

  • max time kernel
    154s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:28

General

  • Target

    3d1299e00290a30f86ba4519bb61d3c969110912cc06778e0371b38ba7d656c5.exe

  • Size

    601KB

  • MD5

    e2326a1b319bed4ec9186a5901140be8

  • SHA1

    2ecf478ad5798f233352766c36b14e85d9278ce6

  • SHA256

    3d1299e00290a30f86ba4519bb61d3c969110912cc06778e0371b38ba7d656c5

  • SHA512

    daf1ddfd1e9e7a3706630215bca75e58f6878fa354d1780be728b0d66adbc1f39b8053f05cfaaedac339dbabc51a8fc1a3ed4cb3cf07ba09f1e8b0673586628e

  • SSDEEP

    12288:UIny5DYTWCrgcGy+KLJiklxDcQn7HqjTH:SUTWCNGXKLJiklb7KPH

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d1299e00290a30f86ba4519bb61d3c969110912cc06778e0371b38ba7d656c5.exe
    "C:\Users\Admin\AppData\Local\Temp\3d1299e00290a30f86ba4519bb61d3c969110912cc06778e0371b38ba7d656c5.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3848
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4588
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:5052
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4832
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5044
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4012
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1164
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3900
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3672
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2220
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1872
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1028

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsrB17F.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsrB17F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB17F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB17F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB17F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB17F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB17F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB17F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsrB17F.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8f8e5385a06b2a0215d7294ba2137e96

            SHA1

            14c1a4a0da878610e4a7d6eb61069015e953fe85

            SHA256

            e4c5196c3e08f006ae495e1eb4cfab6fc8d6beb8bb427e0a8eee51957af73a52

            SHA512

            984ca6bbfb6b37b19da8a801eddf874de9d11bd45ced14b0674306778be37d2ab745eb85d2a250f50812a88d17483f821fd5079fd4a02141d0d1d101a0d3f6d6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8f8e5385a06b2a0215d7294ba2137e96

            SHA1

            14c1a4a0da878610e4a7d6eb61069015e953fe85

            SHA256

            e4c5196c3e08f006ae495e1eb4cfab6fc8d6beb8bb427e0a8eee51957af73a52

            SHA512

            984ca6bbfb6b37b19da8a801eddf874de9d11bd45ced14b0674306778be37d2ab745eb85d2a250f50812a88d17483f821fd5079fd4a02141d0d1d101a0d3f6d6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8f8e5385a06b2a0215d7294ba2137e96

            SHA1

            14c1a4a0da878610e4a7d6eb61069015e953fe85

            SHA256

            e4c5196c3e08f006ae495e1eb4cfab6fc8d6beb8bb427e0a8eee51957af73a52

            SHA512

            984ca6bbfb6b37b19da8a801eddf874de9d11bd45ced14b0674306778be37d2ab745eb85d2a250f50812a88d17483f821fd5079fd4a02141d0d1d101a0d3f6d6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8f8e5385a06b2a0215d7294ba2137e96

            SHA1

            14c1a4a0da878610e4a7d6eb61069015e953fe85

            SHA256

            e4c5196c3e08f006ae495e1eb4cfab6fc8d6beb8bb427e0a8eee51957af73a52

            SHA512

            984ca6bbfb6b37b19da8a801eddf874de9d11bd45ced14b0674306778be37d2ab745eb85d2a250f50812a88d17483f821fd5079fd4a02141d0d1d101a0d3f6d6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            29a0061fea2c0f7d4866081cb733761c

            SHA1

            fc168639d44daedbac2a7b446c5a9d1f838c3613

            SHA256

            87a41d18eb4173bbc8774dcf70f221c4718f14fc5fee74293e5ce96b33e1de8c

            SHA512

            5c260074be1c74e19534301ff1210dc1af5c490824085200b3a04fb0770e2168bfd0a86d04db639fcbf5491dbc02cbc539c19166e4cdaefcc6bbff0c5b742383

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            29a0061fea2c0f7d4866081cb733761c

            SHA1

            fc168639d44daedbac2a7b446c5a9d1f838c3613

            SHA256

            87a41d18eb4173bbc8774dcf70f221c4718f14fc5fee74293e5ce96b33e1de8c

            SHA512

            5c260074be1c74e19534301ff1210dc1af5c490824085200b3a04fb0770e2168bfd0a86d04db639fcbf5491dbc02cbc539c19166e4cdaefcc6bbff0c5b742383

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            29a0061fea2c0f7d4866081cb733761c

            SHA1

            fc168639d44daedbac2a7b446c5a9d1f838c3613

            SHA256

            87a41d18eb4173bbc8774dcf70f221c4718f14fc5fee74293e5ce96b33e1de8c

            SHA512

            5c260074be1c74e19534301ff1210dc1af5c490824085200b3a04fb0770e2168bfd0a86d04db639fcbf5491dbc02cbc539c19166e4cdaefcc6bbff0c5b742383

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            1802c2e92182fd76951bd63b444892d0

            SHA1

            a2e4ba561b73b9d847296c97569342129be6a9db

            SHA256

            0a198e15f535c17ea121c13644de56cc556c237be0d11935c7567c9a06741e4a

            SHA512

            d603e8f85922b2498eacb11e46e4f1d00ef655974b3c1964342cb0354b812d0831cf571353adb5717177f64ba25f2956af928d875c74d2f488544ed184a769b3

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            1802c2e92182fd76951bd63b444892d0

            SHA1

            a2e4ba561b73b9d847296c97569342129be6a9db

            SHA256

            0a198e15f535c17ea121c13644de56cc556c237be0d11935c7567c9a06741e4a

            SHA512

            d603e8f85922b2498eacb11e46e4f1d00ef655974b3c1964342cb0354b812d0831cf571353adb5717177f64ba25f2956af928d875c74d2f488544ed184a769b3

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b4de40edd9b8384ff93f67f68b92f0b6

            SHA1

            1337e87d02d721813ce2a97bff67a28979612dd1

            SHA256

            797e87e932c4ad644aab883ba51b9270054cb596d118f60c6a204e291e190aa1

            SHA512

            802e8caa96f1c25ea503d4a84a5373c61801bacd7e95ce4142c03041545d6d07a97d0d7570f2efebae5a4a46f84c34dd68be83828d09c8bd6b16d8ad59b45113

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b4de40edd9b8384ff93f67f68b92f0b6

            SHA1

            1337e87d02d721813ce2a97bff67a28979612dd1

            SHA256

            797e87e932c4ad644aab883ba51b9270054cb596d118f60c6a204e291e190aa1

            SHA512

            802e8caa96f1c25ea503d4a84a5373c61801bacd7e95ce4142c03041545d6d07a97d0d7570f2efebae5a4a46f84c34dd68be83828d09c8bd6b16d8ad59b45113

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b4de40edd9b8384ff93f67f68b92f0b6

            SHA1

            1337e87d02d721813ce2a97bff67a28979612dd1

            SHA256

            797e87e932c4ad644aab883ba51b9270054cb596d118f60c6a204e291e190aa1

            SHA512

            802e8caa96f1c25ea503d4a84a5373c61801bacd7e95ce4142c03041545d6d07a97d0d7570f2efebae5a4a46f84c34dd68be83828d09c8bd6b16d8ad59b45113

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            e2df089ca1111f66bb6b6f5ff0e5e6e2

            SHA1

            dcfb868d352f2c8a3335becd96b99cc6c59af02d

            SHA256

            5cbbc84ff9bec96420d22b5ec60c6057de9dbeb1eda5a7591afadc57763b4b4c

            SHA512

            c4829e765d8f2811054d28f50fcfa00cddd66b97987d8a9f5b9ddac9cb9936e2862f69f7ec2538784715d5e77a2a49a6737e89bcb5c15010d9ad5013dcb0d0ff

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            e2df089ca1111f66bb6b6f5ff0e5e6e2

            SHA1

            dcfb868d352f2c8a3335becd96b99cc6c59af02d

            SHA256

            5cbbc84ff9bec96420d22b5ec60c6057de9dbeb1eda5a7591afadc57763b4b4c

            SHA512

            c4829e765d8f2811054d28f50fcfa00cddd66b97987d8a9f5b9ddac9cb9936e2862f69f7ec2538784715d5e77a2a49a6737e89bcb5c15010d9ad5013dcb0d0ff

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            e2df089ca1111f66bb6b6f5ff0e5e6e2

            SHA1

            dcfb868d352f2c8a3335becd96b99cc6c59af02d

            SHA256

            5cbbc84ff9bec96420d22b5ec60c6057de9dbeb1eda5a7591afadc57763b4b4c

            SHA512

            c4829e765d8f2811054d28f50fcfa00cddd66b97987d8a9f5b9ddac9cb9936e2862f69f7ec2538784715d5e77a2a49a6737e89bcb5c15010d9ad5013dcb0d0ff

          • memory/1164-158-0x0000000000000000-mapping.dmp
          • memory/2220-166-0x0000000000000000-mapping.dmp
          • memory/2716-140-0x0000000000000000-mapping.dmp
          • memory/3672-165-0x0000000000000000-mapping.dmp
          • memory/3848-136-0x0000000000000000-mapping.dmp
          • memory/3900-159-0x0000000000000000-mapping.dmp
          • memory/4012-153-0x0000000000000000-mapping.dmp
          • memory/4288-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4288-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4288-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4588-137-0x0000000000000000-mapping.dmp
          • memory/4832-142-0x0000000000000000-mapping.dmp
          • memory/5044-147-0x0000000000000000-mapping.dmp
          • memory/5052-141-0x0000000000000000-mapping.dmp