Analysis

  • max time kernel
    172s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:30

General

  • Target

    2e1bb40c35e1b6d6c1bdf4db0a18fdb6491a28650291192c70e7937290a519b0.exe

  • Size

    601KB

  • MD5

    74670d9c7d8e678bb9b00952618ab23a

  • SHA1

    05715cd11a7382a43bb254382853ca11a64a62fd

  • SHA256

    2e1bb40c35e1b6d6c1bdf4db0a18fdb6491a28650291192c70e7937290a519b0

  • SHA512

    5950b7f8bf03f6147f04a9c316e87817a18197e5f09f30e8ec6a5b8ede24b69891fa935a98d13936f61916f70cfe074c8a047a4aa63823cbf78e0feffb4106ac

  • SSDEEP

    12288:eIny5DYT4XEwp0+lUJZf2zZUdlEFRe+QX0XslYF4+v5ua+eCdY:AUT4Xf0+l4Zf2ui9QkXyYFPv5L+LdY

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e1bb40c35e1b6d6c1bdf4db0a18fdb6491a28650291192c70e7937290a519b0.exe
    "C:\Users\Admin\AppData\Local\Temp\2e1bb40c35e1b6d6c1bdf4db0a18fdb6491a28650291192c70e7937290a519b0.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4100
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1164
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2848
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1248
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1948
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:2056
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1932
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4416
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1516
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:548
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:808
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1264

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsd4F3B.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsd4F3B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd4F3B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd4F3B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd4F3B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd4F3B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd4F3B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd4F3B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd4F3B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2cc8be591cfc570fe750624de2bb1a6c

            SHA1

            7ad7af56b726285fe6c0931a7e1a1e5e9266e3bb

            SHA256

            eea501d5bb1b2650efd428389715fd0002ec2e187056a3120364fd5be0ac2ae3

            SHA512

            3bb49a8de5793ac80db82111b432687693c22f02dda03e4a28f6322d5b90a307673e2424058a0764993c9de43fcfb7cda9524456baf31c0d63c82f2220dce685

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2cc8be591cfc570fe750624de2bb1a6c

            SHA1

            7ad7af56b726285fe6c0931a7e1a1e5e9266e3bb

            SHA256

            eea501d5bb1b2650efd428389715fd0002ec2e187056a3120364fd5be0ac2ae3

            SHA512

            3bb49a8de5793ac80db82111b432687693c22f02dda03e4a28f6322d5b90a307673e2424058a0764993c9de43fcfb7cda9524456baf31c0d63c82f2220dce685

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2cc8be591cfc570fe750624de2bb1a6c

            SHA1

            7ad7af56b726285fe6c0931a7e1a1e5e9266e3bb

            SHA256

            eea501d5bb1b2650efd428389715fd0002ec2e187056a3120364fd5be0ac2ae3

            SHA512

            3bb49a8de5793ac80db82111b432687693c22f02dda03e4a28f6322d5b90a307673e2424058a0764993c9de43fcfb7cda9524456baf31c0d63c82f2220dce685

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2cc8be591cfc570fe750624de2bb1a6c

            SHA1

            7ad7af56b726285fe6c0931a7e1a1e5e9266e3bb

            SHA256

            eea501d5bb1b2650efd428389715fd0002ec2e187056a3120364fd5be0ac2ae3

            SHA512

            3bb49a8de5793ac80db82111b432687693c22f02dda03e4a28f6322d5b90a307673e2424058a0764993c9de43fcfb7cda9524456baf31c0d63c82f2220dce685

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            f9d42f3cd1c022a0dbfc125e5cf0a3b1

            SHA1

            a5bb2d8eae53aa8230747269245d4f5d8451864d

            SHA256

            28440bc0184e791325a05ca6d97af75720a42c126781f41aae6a453fb220175f

            SHA512

            b9015113b6f25fcc5e3268f345a1e709506c94da118c647dd58411573c1bb4c7401076feddf1a58d5853311adfa7249163b33988485e96df946826ddc3466bd9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            f9d42f3cd1c022a0dbfc125e5cf0a3b1

            SHA1

            a5bb2d8eae53aa8230747269245d4f5d8451864d

            SHA256

            28440bc0184e791325a05ca6d97af75720a42c126781f41aae6a453fb220175f

            SHA512

            b9015113b6f25fcc5e3268f345a1e709506c94da118c647dd58411573c1bb4c7401076feddf1a58d5853311adfa7249163b33988485e96df946826ddc3466bd9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            f9d42f3cd1c022a0dbfc125e5cf0a3b1

            SHA1

            a5bb2d8eae53aa8230747269245d4f5d8451864d

            SHA256

            28440bc0184e791325a05ca6d97af75720a42c126781f41aae6a453fb220175f

            SHA512

            b9015113b6f25fcc5e3268f345a1e709506c94da118c647dd58411573c1bb4c7401076feddf1a58d5853311adfa7249163b33988485e96df946826ddc3466bd9

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            b9a94e89c754eb17658a2094b2646f70

            SHA1

            781957a7a8629a565a7e2adcfb0834869233ad4a

            SHA256

            3c59e985b84c8fe8de24bdf0348f9f5e1ba90a0a8302fd44904579f36af9c7df

            SHA512

            66673fa6d04e3622d58a4927083a98ef4804a6e8090661e6d66b788b236ffedcad7e6c3b40c133624d697d95ca3f55f4df132734cc92abed537b83b3e8908db7

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            b9a94e89c754eb17658a2094b2646f70

            SHA1

            781957a7a8629a565a7e2adcfb0834869233ad4a

            SHA256

            3c59e985b84c8fe8de24bdf0348f9f5e1ba90a0a8302fd44904579f36af9c7df

            SHA512

            66673fa6d04e3622d58a4927083a98ef4804a6e8090661e6d66b788b236ffedcad7e6c3b40c133624d697d95ca3f55f4df132734cc92abed537b83b3e8908db7

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c73f685c246e32fac8a66d48901f223d

            SHA1

            7361366e9c94b01cbc4e493ee0afe1895cf5fbec

            SHA256

            98cfcc8e20f1d0b1a11b3c3a990cd919758d26e371ce4b0fb1ac2152300fff9f

            SHA512

            989bfd6934cc1cf46880f39d7126847f0dbf91bdc2fa3e224de4b6eb3b9c172a1afdf1692d4a3570ab5956d2980f46daaefb1c89793b3491c67f5e7d63159465

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c73f685c246e32fac8a66d48901f223d

            SHA1

            7361366e9c94b01cbc4e493ee0afe1895cf5fbec

            SHA256

            98cfcc8e20f1d0b1a11b3c3a990cd919758d26e371ce4b0fb1ac2152300fff9f

            SHA512

            989bfd6934cc1cf46880f39d7126847f0dbf91bdc2fa3e224de4b6eb3b9c172a1afdf1692d4a3570ab5956d2980f46daaefb1c89793b3491c67f5e7d63159465

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c73f685c246e32fac8a66d48901f223d

            SHA1

            7361366e9c94b01cbc4e493ee0afe1895cf5fbec

            SHA256

            98cfcc8e20f1d0b1a11b3c3a990cd919758d26e371ce4b0fb1ac2152300fff9f

            SHA512

            989bfd6934cc1cf46880f39d7126847f0dbf91bdc2fa3e224de4b6eb3b9c172a1afdf1692d4a3570ab5956d2980f46daaefb1c89793b3491c67f5e7d63159465

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            9c67242d56c454f2b92b0cfbd45bd79f

            SHA1

            1248b3de106e86e97d06c1be681364be112b47d4

            SHA256

            7a64dc2324bd6c82ede5a0daa2934a40e1ada795f28e4cfd089735f8173a5a13

            SHA512

            cb2b7d7186ba19ec35857bf4e89be4d41f5b40356466a710e12a9c70c5178455c41bb57ae20d4871adcd972920d811610aa65dff4b8fc0308c09572f3c0efe3d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            9c67242d56c454f2b92b0cfbd45bd79f

            SHA1

            1248b3de106e86e97d06c1be681364be112b47d4

            SHA256

            7a64dc2324bd6c82ede5a0daa2934a40e1ada795f28e4cfd089735f8173a5a13

            SHA512

            cb2b7d7186ba19ec35857bf4e89be4d41f5b40356466a710e12a9c70c5178455c41bb57ae20d4871adcd972920d811610aa65dff4b8fc0308c09572f3c0efe3d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            9c67242d56c454f2b92b0cfbd45bd79f

            SHA1

            1248b3de106e86e97d06c1be681364be112b47d4

            SHA256

            7a64dc2324bd6c82ede5a0daa2934a40e1ada795f28e4cfd089735f8173a5a13

            SHA512

            cb2b7d7186ba19ec35857bf4e89be4d41f5b40356466a710e12a9c70c5178455c41bb57ae20d4871adcd972920d811610aa65dff4b8fc0308c09572f3c0efe3d

          • memory/548-167-0x0000000000000000-mapping.dmp
          • memory/1164-137-0x0000000000000000-mapping.dmp
          • memory/1248-143-0x0000000000000000-mapping.dmp
          • memory/1516-166-0x0000000000000000-mapping.dmp
          • memory/1892-138-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1892-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1932-159-0x0000000000000000-mapping.dmp
          • memory/1948-148-0x0000000000000000-mapping.dmp
          • memory/2056-154-0x0000000000000000-mapping.dmp
          • memory/2412-141-0x0000000000000000-mapping.dmp
          • memory/2848-142-0x0000000000000000-mapping.dmp
          • memory/4100-136-0x0000000000000000-mapping.dmp
          • memory/4416-160-0x0000000000000000-mapping.dmp