Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:29

General

  • Target

    330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe

  • Size

    603KB

  • MD5

    3ea816b26315c031934e07edb702ccbc

  • SHA1

    9662be343ec12d618582c9e7eeba523ca51b185c

  • SHA256

    330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338

  • SHA512

    a116910c6c07768e59fe6b6a17a4d1a4dc25fb2f96a115c332d66ef845c14c61a4c8eb84dda142ca51e42dc03476efb3fe7b426eff54bf2e6c48c829bee771d3

  • SSDEEP

    12288:tIny5DYTmIBMC7hXwahW9iJMCrL3Mj2OCKzgzDUp1K:5UTmaMCVAa8iTMaOkIg

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe
    "C:\Users\Admin\AppData\Local\Temp\330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4236
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4964
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4888
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:5000
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2064
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2124
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4708
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:2588
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:976
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4560
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4520
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1484

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nssE882.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nssE882.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nssE882.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nssE882.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nssE882.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nssE882.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nssE882.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nssE882.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nssE882.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a961f7703e6cec9be4fc0d6b45852ef0

            SHA1

            95d5502ee0bf8108f020415ea4a4a9b2b6e83656

            SHA256

            dc2bdec9262022a9b0a372f8dd19a53d25e390b0be70f211f0ec0f440e305966

            SHA512

            446800a2ff192ece79b5b7d61ffaa6329a58e2a8fb4c535e569e0cace689a3a11613e7fccec64223ed57ced0aea705c973a5174c2cd4e1d2ad35e62793fbd09e

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a961f7703e6cec9be4fc0d6b45852ef0

            SHA1

            95d5502ee0bf8108f020415ea4a4a9b2b6e83656

            SHA256

            dc2bdec9262022a9b0a372f8dd19a53d25e390b0be70f211f0ec0f440e305966

            SHA512

            446800a2ff192ece79b5b7d61ffaa6329a58e2a8fb4c535e569e0cace689a3a11613e7fccec64223ed57ced0aea705c973a5174c2cd4e1d2ad35e62793fbd09e

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a961f7703e6cec9be4fc0d6b45852ef0

            SHA1

            95d5502ee0bf8108f020415ea4a4a9b2b6e83656

            SHA256

            dc2bdec9262022a9b0a372f8dd19a53d25e390b0be70f211f0ec0f440e305966

            SHA512

            446800a2ff192ece79b5b7d61ffaa6329a58e2a8fb4c535e569e0cace689a3a11613e7fccec64223ed57ced0aea705c973a5174c2cd4e1d2ad35e62793fbd09e

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a961f7703e6cec9be4fc0d6b45852ef0

            SHA1

            95d5502ee0bf8108f020415ea4a4a9b2b6e83656

            SHA256

            dc2bdec9262022a9b0a372f8dd19a53d25e390b0be70f211f0ec0f440e305966

            SHA512

            446800a2ff192ece79b5b7d61ffaa6329a58e2a8fb4c535e569e0cace689a3a11613e7fccec64223ed57ced0aea705c973a5174c2cd4e1d2ad35e62793fbd09e

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            85af449fd5120adde310e0f9cce5ab8b

            SHA1

            147e67666a691b42f396f0d9256923cdb1415ae4

            SHA256

            6971e0bf714f0a7101bcfb85b0208741cff9d6e3f51bfa60217816e50fdcdd8c

            SHA512

            27f379ba2110406d402a17fe1c74b746dc0fcb7778a95928d286625bfe2cbcf44fad262fb5c91b066e1b5b87aa1baef65e0ecf3639edf85ea9416c2a85151655

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            85af449fd5120adde310e0f9cce5ab8b

            SHA1

            147e67666a691b42f396f0d9256923cdb1415ae4

            SHA256

            6971e0bf714f0a7101bcfb85b0208741cff9d6e3f51bfa60217816e50fdcdd8c

            SHA512

            27f379ba2110406d402a17fe1c74b746dc0fcb7778a95928d286625bfe2cbcf44fad262fb5c91b066e1b5b87aa1baef65e0ecf3639edf85ea9416c2a85151655

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            85af449fd5120adde310e0f9cce5ab8b

            SHA1

            147e67666a691b42f396f0d9256923cdb1415ae4

            SHA256

            6971e0bf714f0a7101bcfb85b0208741cff9d6e3f51bfa60217816e50fdcdd8c

            SHA512

            27f379ba2110406d402a17fe1c74b746dc0fcb7778a95928d286625bfe2cbcf44fad262fb5c91b066e1b5b87aa1baef65e0ecf3639edf85ea9416c2a85151655

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            b3673de7d5dd652b48536d8bd3aa3438

            SHA1

            d197ca039084270cb1294b3ca7affd8ec264df4f

            SHA256

            d1d1f8e3508ce67ec72b370095a8965b23784040e872700024923a3bd71dfff8

            SHA512

            17ce3ccc4869fa32547a5475c3a508e5335d1a9a73018c89fd318025cabac3f795fbc242f722b04b5111e55b29f0741919278e889b06e807797e462da571b343

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            b3673de7d5dd652b48536d8bd3aa3438

            SHA1

            d197ca039084270cb1294b3ca7affd8ec264df4f

            SHA256

            d1d1f8e3508ce67ec72b370095a8965b23784040e872700024923a3bd71dfff8

            SHA512

            17ce3ccc4869fa32547a5475c3a508e5335d1a9a73018c89fd318025cabac3f795fbc242f722b04b5111e55b29f0741919278e889b06e807797e462da571b343

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c6e3436cd7493c7ffe9e3893c6e7d6b6

            SHA1

            091f2d5ec41fa1d7ddddfd694e1e098c062170e0

            SHA256

            7e4a92b332baeb3cabe39f9909c03ee1d04556f3a2b520de26e161b0b59fa5f1

            SHA512

            f12bb36d95ebfcc993fb39adb3e99a967923f8086fb1d6f6c7e630aeecf5511781851456f86e7e1337c1959f1bf4dee75a2ba7e3f438d3ed7916809b3ab342e3

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c6e3436cd7493c7ffe9e3893c6e7d6b6

            SHA1

            091f2d5ec41fa1d7ddddfd694e1e098c062170e0

            SHA256

            7e4a92b332baeb3cabe39f9909c03ee1d04556f3a2b520de26e161b0b59fa5f1

            SHA512

            f12bb36d95ebfcc993fb39adb3e99a967923f8086fb1d6f6c7e630aeecf5511781851456f86e7e1337c1959f1bf4dee75a2ba7e3f438d3ed7916809b3ab342e3

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c6e3436cd7493c7ffe9e3893c6e7d6b6

            SHA1

            091f2d5ec41fa1d7ddddfd694e1e098c062170e0

            SHA256

            7e4a92b332baeb3cabe39f9909c03ee1d04556f3a2b520de26e161b0b59fa5f1

            SHA512

            f12bb36d95ebfcc993fb39adb3e99a967923f8086fb1d6f6c7e630aeecf5511781851456f86e7e1337c1959f1bf4dee75a2ba7e3f438d3ed7916809b3ab342e3

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            de3c676e77e51db87ffa3940be7948f8

            SHA1

            7052bad7443a5ede590bac30857dab93a7cfa4c7

            SHA256

            4e6fdc3c608978f85cfaa0595e68c76129a25d4b39332234a664486e69be062c

            SHA512

            9521debb99a29a4953a3d38d6a4318d705de8b475c801d2763e6e5ddb84705426c758072e37b9f36da8d75c766cdfe0857af8fa43dbb22073879422c245e025c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            de3c676e77e51db87ffa3940be7948f8

            SHA1

            7052bad7443a5ede590bac30857dab93a7cfa4c7

            SHA256

            4e6fdc3c608978f85cfaa0595e68c76129a25d4b39332234a664486e69be062c

            SHA512

            9521debb99a29a4953a3d38d6a4318d705de8b475c801d2763e6e5ddb84705426c758072e37b9f36da8d75c766cdfe0857af8fa43dbb22073879422c245e025c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            de3c676e77e51db87ffa3940be7948f8

            SHA1

            7052bad7443a5ede590bac30857dab93a7cfa4c7

            SHA256

            4e6fdc3c608978f85cfaa0595e68c76129a25d4b39332234a664486e69be062c

            SHA512

            9521debb99a29a4953a3d38d6a4318d705de8b475c801d2763e6e5ddb84705426c758072e37b9f36da8d75c766cdfe0857af8fa43dbb22073879422c245e025c

          • memory/976-165-0x0000000000000000-mapping.dmp
          • memory/2064-142-0x0000000000000000-mapping.dmp
          • memory/2124-147-0x0000000000000000-mapping.dmp
          • memory/2244-158-0x0000000000000000-mapping.dmp
          • memory/2588-159-0x0000000000000000-mapping.dmp
          • memory/2828-136-0x0000000000000000-mapping.dmp
          • memory/4236-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4236-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4560-166-0x0000000000000000-mapping.dmp
          • memory/4708-153-0x0000000000000000-mapping.dmp
          • memory/4888-140-0x0000000000000000-mapping.dmp
          • memory/4964-137-0x0000000000000000-mapping.dmp
          • memory/5000-141-0x0000000000000000-mapping.dmp