Analysis

  • max time kernel
    111s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:30

General

  • Target

    2ccba27a8e0062f1bfae7dc5c54d70ba6fb53b21f00b6a83b2aa1bbc1e61feb8.exe

  • Size

    602KB

  • MD5

    26a3688888feb202e4afc331bf8af632

  • SHA1

    0e8cc82aeccb53802d34ce3ac0c8b2a82b191f6c

  • SHA256

    2ccba27a8e0062f1bfae7dc5c54d70ba6fb53b21f00b6a83b2aa1bbc1e61feb8

  • SHA512

    ff2357a359a4f83bb30b05a29e7cb61aec0e02600d27113f0d31136fcaddcf8de535f48c1ba050871aa98f00cb9582cbc00f433a3ebc762134b8a55bad634755

  • SSDEEP

    12288:aIny5DYTkIeVR9gRmSPeh1Am2IOQa01ECBxM1i3mmk3DA:8UTklVjSPeldla01zE1i3mj3D

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ccba27a8e0062f1bfae7dc5c54d70ba6fb53b21f00b6a83b2aa1bbc1e61feb8.exe
    "C:\Users\Admin\AppData\Local\Temp\2ccba27a8e0062f1bfae7dc5c54d70ba6fb53b21f00b6a83b2aa1bbc1e61feb8.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3868
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4912
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4876
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2164
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4800
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1516
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:2772
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4572
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1660
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3460
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2888
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4372
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4312

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsnC337.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsnC337.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnC337.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnC337.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnC337.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnC337.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnC337.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnC337.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnC337.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cbfeb8a690d853845fed5a278806a852

            SHA1

            aa4440e8b26120c24f290e514e71c96fd23a70b9

            SHA256

            b18f773fb2a81f1c1a4056e9633f84ec853e70b87c0b2bef0754825498223eb7

            SHA512

            d2307d28a3331ea03e0aca0762dfc9db5f859d547ecaa1deefa3b7f10323c86e415972c3df348efe087966ca897e7377d4b99b4fbb201798ace0153e5b0d9962

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cbfeb8a690d853845fed5a278806a852

            SHA1

            aa4440e8b26120c24f290e514e71c96fd23a70b9

            SHA256

            b18f773fb2a81f1c1a4056e9633f84ec853e70b87c0b2bef0754825498223eb7

            SHA512

            d2307d28a3331ea03e0aca0762dfc9db5f859d547ecaa1deefa3b7f10323c86e415972c3df348efe087966ca897e7377d4b99b4fbb201798ace0153e5b0d9962

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cbfeb8a690d853845fed5a278806a852

            SHA1

            aa4440e8b26120c24f290e514e71c96fd23a70b9

            SHA256

            b18f773fb2a81f1c1a4056e9633f84ec853e70b87c0b2bef0754825498223eb7

            SHA512

            d2307d28a3331ea03e0aca0762dfc9db5f859d547ecaa1deefa3b7f10323c86e415972c3df348efe087966ca897e7377d4b99b4fbb201798ace0153e5b0d9962

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cbfeb8a690d853845fed5a278806a852

            SHA1

            aa4440e8b26120c24f290e514e71c96fd23a70b9

            SHA256

            b18f773fb2a81f1c1a4056e9633f84ec853e70b87c0b2bef0754825498223eb7

            SHA512

            d2307d28a3331ea03e0aca0762dfc9db5f859d547ecaa1deefa3b7f10323c86e415972c3df348efe087966ca897e7377d4b99b4fbb201798ace0153e5b0d9962

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            c811187bfcb7b8974c57512d06f1355b

            SHA1

            f92fb23583c562592e09a33846dbc65b95f5be80

            SHA256

            54fdc837c45e340b30b1f6ea36384d82259b4dbe3acdc10a6616b5da52593b79

            SHA512

            3d046ad71a43779c91c463f8c1ec24effddb3b7f025a8b0856b40a6756eeede07cd100abc4c6e931843283768b780b96133b937002b7fbfa54124e73ef0b2f10

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            c811187bfcb7b8974c57512d06f1355b

            SHA1

            f92fb23583c562592e09a33846dbc65b95f5be80

            SHA256

            54fdc837c45e340b30b1f6ea36384d82259b4dbe3acdc10a6616b5da52593b79

            SHA512

            3d046ad71a43779c91c463f8c1ec24effddb3b7f025a8b0856b40a6756eeede07cd100abc4c6e931843283768b780b96133b937002b7fbfa54124e73ef0b2f10

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            c811187bfcb7b8974c57512d06f1355b

            SHA1

            f92fb23583c562592e09a33846dbc65b95f5be80

            SHA256

            54fdc837c45e340b30b1f6ea36384d82259b4dbe3acdc10a6616b5da52593b79

            SHA512

            3d046ad71a43779c91c463f8c1ec24effddb3b7f025a8b0856b40a6756eeede07cd100abc4c6e931843283768b780b96133b937002b7fbfa54124e73ef0b2f10

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            3fbe58b85c8a4160d79bcf82d50e3115

            SHA1

            37c73f3e69e016186cc316b44e971e4be20a8bde

            SHA256

            756bcf8a4740c41ae0f93d2cf468d005104d9860b8d4cd71b3ea6711eb9d4155

            SHA512

            1ce5efd173e0810aa32fc2c53a6beb1279ab3499cbb5616833cb6affb689fe05bd53730758041d06bcf528c75dfdc2693ae96f92f8ae5020ecb796737996d8e1

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            3fbe58b85c8a4160d79bcf82d50e3115

            SHA1

            37c73f3e69e016186cc316b44e971e4be20a8bde

            SHA256

            756bcf8a4740c41ae0f93d2cf468d005104d9860b8d4cd71b3ea6711eb9d4155

            SHA512

            1ce5efd173e0810aa32fc2c53a6beb1279ab3499cbb5616833cb6affb689fe05bd53730758041d06bcf528c75dfdc2693ae96f92f8ae5020ecb796737996d8e1

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            29a9333775e736eeff446a05bd6eae8c

            SHA1

            9eb8c21b5694a481237afcb0ba03b61f46010ef1

            SHA256

            26672729dbc8c38e30faf99e8f42f88532edfdbe047f75bce8cda78a54b8d2b2

            SHA512

            f552215de7848ab92bbc95e2ab21492e3fa14d29fcda5f82b5a57ecb58830ddda3d0f61654e6445cae2d36435849ae4891fc58660de3ec75bab3192459177602

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            29a9333775e736eeff446a05bd6eae8c

            SHA1

            9eb8c21b5694a481237afcb0ba03b61f46010ef1

            SHA256

            26672729dbc8c38e30faf99e8f42f88532edfdbe047f75bce8cda78a54b8d2b2

            SHA512

            f552215de7848ab92bbc95e2ab21492e3fa14d29fcda5f82b5a57ecb58830ddda3d0f61654e6445cae2d36435849ae4891fc58660de3ec75bab3192459177602

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            29a9333775e736eeff446a05bd6eae8c

            SHA1

            9eb8c21b5694a481237afcb0ba03b61f46010ef1

            SHA256

            26672729dbc8c38e30faf99e8f42f88532edfdbe047f75bce8cda78a54b8d2b2

            SHA512

            f552215de7848ab92bbc95e2ab21492e3fa14d29fcda5f82b5a57ecb58830ddda3d0f61654e6445cae2d36435849ae4891fc58660de3ec75bab3192459177602

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            484e39d9fc209af3648849e953a7c549

            SHA1

            1408bc9f293841408940e7f626486dd1aaad1294

            SHA256

            fd98c0573158f10f644d319bd53d9dabfa4c842e09b14772ddf41d0091b5170d

            SHA512

            f5c0b1a1729d6f0d93a996680012ea89c547b0a6f43e8185ef20fc069b7fb058d80a1bfb7aaf6d10a7679cc5c779cba9a280bda8dfc13edae3bf2b6916717d8c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            484e39d9fc209af3648849e953a7c549

            SHA1

            1408bc9f293841408940e7f626486dd1aaad1294

            SHA256

            fd98c0573158f10f644d319bd53d9dabfa4c842e09b14772ddf41d0091b5170d

            SHA512

            f5c0b1a1729d6f0d93a996680012ea89c547b0a6f43e8185ef20fc069b7fb058d80a1bfb7aaf6d10a7679cc5c779cba9a280bda8dfc13edae3bf2b6916717d8c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            484e39d9fc209af3648849e953a7c549

            SHA1

            1408bc9f293841408940e7f626486dd1aaad1294

            SHA256

            fd98c0573158f10f644d319bd53d9dabfa4c842e09b14772ddf41d0091b5170d

            SHA512

            f5c0b1a1729d6f0d93a996680012ea89c547b0a6f43e8185ef20fc069b7fb058d80a1bfb7aaf6d10a7679cc5c779cba9a280bda8dfc13edae3bf2b6916717d8c

          • memory/1516-147-0x0000000000000000-mapping.dmp
          • memory/1660-159-0x0000000000000000-mapping.dmp
          • memory/2164-141-0x0000000000000000-mapping.dmp
          • memory/2772-153-0x0000000000000000-mapping.dmp
          • memory/2888-166-0x0000000000000000-mapping.dmp
          • memory/3392-136-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3392-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3460-165-0x0000000000000000-mapping.dmp
          • memory/3868-135-0x0000000000000000-mapping.dmp
          • memory/4572-158-0x0000000000000000-mapping.dmp
          • memory/4800-142-0x0000000000000000-mapping.dmp
          • memory/4876-140-0x0000000000000000-mapping.dmp
          • memory/4912-137-0x0000000000000000-mapping.dmp