Analysis

  • max time kernel
    151s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:30

General

  • Target

    2d7c07fe8b57f5041480d55a7b53fa51220865d63332f32ef9e8edf9d39e1c14.exe

  • Size

    602KB

  • MD5

    2e26b45c9123ca43cdddb9de6232eb54

  • SHA1

    424927475e1611f59e7f8157b902036d72da7c70

  • SHA256

    2d7c07fe8b57f5041480d55a7b53fa51220865d63332f32ef9e8edf9d39e1c14

  • SHA512

    a0e703129a696a57b4a789058b19febeb511cbabd06cb14fb9cc74e6830ee4f7b738ef753e32c2499605a10a9ac3bac3912afeb0f09688b2c18e1d51547e43d5

  • SSDEEP

    12288:+Iny5DYTSIAyixvdI4StHQXEOpJP0Rnonxphyn9ATC6u8:gUTSv5O4YHY3cEny90C6x

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d7c07fe8b57f5041480d55a7b53fa51220865d63332f32ef9e8edf9d39e1c14.exe
    "C:\Users\Admin\AppData\Local\Temp\2d7c07fe8b57f5041480d55a7b53fa51220865d63332f32ef9e8edf9d39e1c14.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4240
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3840
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4076
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1300
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3672
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4424
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4420
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3656
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3132
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3004
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1348

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nswBBE0.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nswBBE0.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswBBE0.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswBBE0.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswBBE0.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswBBE0.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswBBE0.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswBBE0.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswBBE0.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            ad14b64d518d2e8f7339aa5bd1bc638a

            SHA1

            6c09cdcaddde927d0d76193f9e6b037be27ce28c

            SHA256

            33570fc325cd2c88a14d892b3c1d97e1a6904cd51b80e8b94eb512a3154e5de4

            SHA512

            c309e78bc9a7b059681cf7fb91bca2e79c892e2c035cfb5edd811ad463b0bd2cabcdb26a583ea8f5413c6e3d2c7305409cd678fcf43ab31bba31b3efafbdedc1

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            ad14b64d518d2e8f7339aa5bd1bc638a

            SHA1

            6c09cdcaddde927d0d76193f9e6b037be27ce28c

            SHA256

            33570fc325cd2c88a14d892b3c1d97e1a6904cd51b80e8b94eb512a3154e5de4

            SHA512

            c309e78bc9a7b059681cf7fb91bca2e79c892e2c035cfb5edd811ad463b0bd2cabcdb26a583ea8f5413c6e3d2c7305409cd678fcf43ab31bba31b3efafbdedc1

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            ad14b64d518d2e8f7339aa5bd1bc638a

            SHA1

            6c09cdcaddde927d0d76193f9e6b037be27ce28c

            SHA256

            33570fc325cd2c88a14d892b3c1d97e1a6904cd51b80e8b94eb512a3154e5de4

            SHA512

            c309e78bc9a7b059681cf7fb91bca2e79c892e2c035cfb5edd811ad463b0bd2cabcdb26a583ea8f5413c6e3d2c7305409cd678fcf43ab31bba31b3efafbdedc1

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            ad14b64d518d2e8f7339aa5bd1bc638a

            SHA1

            6c09cdcaddde927d0d76193f9e6b037be27ce28c

            SHA256

            33570fc325cd2c88a14d892b3c1d97e1a6904cd51b80e8b94eb512a3154e5de4

            SHA512

            c309e78bc9a7b059681cf7fb91bca2e79c892e2c035cfb5edd811ad463b0bd2cabcdb26a583ea8f5413c6e3d2c7305409cd678fcf43ab31bba31b3efafbdedc1

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            13e8fe027f273f08bf2805fb4e81704d

            SHA1

            fd55585c045d088fb8cdf775cbf15aea68be1ef3

            SHA256

            fb9d6d147feb823c77cb7a10c97640c374d68b38c8c077e68ae6107fa4e37244

            SHA512

            c43f5e9b2161576e7a72ec19a18c20c04fe2bb09d1d1cb3e10e8ec2eb9ffd1262d0fd15ffffd9c9c4b7bc8e5cd6e468f7b1e56ee9d2bfd730a1d8ea7c72d92b6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            13e8fe027f273f08bf2805fb4e81704d

            SHA1

            fd55585c045d088fb8cdf775cbf15aea68be1ef3

            SHA256

            fb9d6d147feb823c77cb7a10c97640c374d68b38c8c077e68ae6107fa4e37244

            SHA512

            c43f5e9b2161576e7a72ec19a18c20c04fe2bb09d1d1cb3e10e8ec2eb9ffd1262d0fd15ffffd9c9c4b7bc8e5cd6e468f7b1e56ee9d2bfd730a1d8ea7c72d92b6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            13e8fe027f273f08bf2805fb4e81704d

            SHA1

            fd55585c045d088fb8cdf775cbf15aea68be1ef3

            SHA256

            fb9d6d147feb823c77cb7a10c97640c374d68b38c8c077e68ae6107fa4e37244

            SHA512

            c43f5e9b2161576e7a72ec19a18c20c04fe2bb09d1d1cb3e10e8ec2eb9ffd1262d0fd15ffffd9c9c4b7bc8e5cd6e468f7b1e56ee9d2bfd730a1d8ea7c72d92b6

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            2e10e0400e80a25acc372cf5c87b6b6a

            SHA1

            b2c93f102ae50fc4e256bd6b722f02463506dae5

            SHA256

            bdb6b2c36f082f2b969fac39377c000bf7417c9ff22c6b6b6ece685d23fe3231

            SHA512

            23f36a09700a525e80ba99c1d54725fdf34c1c3d1654accea56d33d160d8d23c4b1d8d21edd6aa397b29cb2023ad3a77ba32b9a2add18104dff95f8e98dd1123

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            2e10e0400e80a25acc372cf5c87b6b6a

            SHA1

            b2c93f102ae50fc4e256bd6b722f02463506dae5

            SHA256

            bdb6b2c36f082f2b969fac39377c000bf7417c9ff22c6b6b6ece685d23fe3231

            SHA512

            23f36a09700a525e80ba99c1d54725fdf34c1c3d1654accea56d33d160d8d23c4b1d8d21edd6aa397b29cb2023ad3a77ba32b9a2add18104dff95f8e98dd1123

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            1c25c0235d900aa6961fdabe1a4e7b17

            SHA1

            5556c2797701c6c4d44306f62dcfdee2220cd33f

            SHA256

            79b3f57271a3ded589e3a60d58ce3be72a0c2bce61031de8875141a2951f0036

            SHA512

            9af9be174f4d1c3b36b81efa3fdf239eb3854cf4c88a1e780bc40606c17bef1f023bccb10c6091bd356eb568a7016c5fd1d12587301985993066fc3e9625be92

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            1c25c0235d900aa6961fdabe1a4e7b17

            SHA1

            5556c2797701c6c4d44306f62dcfdee2220cd33f

            SHA256

            79b3f57271a3ded589e3a60d58ce3be72a0c2bce61031de8875141a2951f0036

            SHA512

            9af9be174f4d1c3b36b81efa3fdf239eb3854cf4c88a1e780bc40606c17bef1f023bccb10c6091bd356eb568a7016c5fd1d12587301985993066fc3e9625be92

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            1c25c0235d900aa6961fdabe1a4e7b17

            SHA1

            5556c2797701c6c4d44306f62dcfdee2220cd33f

            SHA256

            79b3f57271a3ded589e3a60d58ce3be72a0c2bce61031de8875141a2951f0036

            SHA512

            9af9be174f4d1c3b36b81efa3fdf239eb3854cf4c88a1e780bc40606c17bef1f023bccb10c6091bd356eb568a7016c5fd1d12587301985993066fc3e9625be92

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            4fdce57e3122a40ba56091fd65eae2fb

            SHA1

            065db83f69bc7a7dd3680107dd17024cb2ebf875

            SHA256

            8e0fe03f7a6c70703c1e61b5d919143eb5440cbcbca604dbd6dfa320795e9d95

            SHA512

            fbb0be5f50c9030777467de2e9081a62c7cd2deca3f86684cf042bac6bd6446ee53fc9c3285f93582c9ce9ffa0cfb42bc83145735a2c90e5a5eda3aa5492812d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            4fdce57e3122a40ba56091fd65eae2fb

            SHA1

            065db83f69bc7a7dd3680107dd17024cb2ebf875

            SHA256

            8e0fe03f7a6c70703c1e61b5d919143eb5440cbcbca604dbd6dfa320795e9d95

            SHA512

            fbb0be5f50c9030777467de2e9081a62c7cd2deca3f86684cf042bac6bd6446ee53fc9c3285f93582c9ce9ffa0cfb42bc83145735a2c90e5a5eda3aa5492812d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            4fdce57e3122a40ba56091fd65eae2fb

            SHA1

            065db83f69bc7a7dd3680107dd17024cb2ebf875

            SHA256

            8e0fe03f7a6c70703c1e61b5d919143eb5440cbcbca604dbd6dfa320795e9d95

            SHA512

            fbb0be5f50c9030777467de2e9081a62c7cd2deca3f86684cf042bac6bd6446ee53fc9c3285f93582c9ce9ffa0cfb42bc83145735a2c90e5a5eda3aa5492812d

          • memory/1300-147-0x0000000000000000-mapping.dmp
          • memory/1828-136-0x0000000000000000-mapping.dmp
          • memory/3132-166-0x0000000000000000-mapping.dmp
          • memory/3656-165-0x0000000000000000-mapping.dmp
          • memory/3672-153-0x0000000000000000-mapping.dmp
          • memory/3840-141-0x0000000000000000-mapping.dmp
          • memory/4076-142-0x0000000000000000-mapping.dmp
          • memory/4240-137-0x0000000000000000-mapping.dmp
          • memory/4420-159-0x0000000000000000-mapping.dmp
          • memory/4424-158-0x0000000000000000-mapping.dmp
          • memory/4612-140-0x0000000000000000-mapping.dmp
          • memory/5076-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5076-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5076-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB