Analysis

  • max time kernel
    168s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:34

General

  • Target

    0aa2f007501db23aa0bdf2d6ce2e7be5b163661d198a2e169815b398870f3a2d.exe

  • Size

    602KB

  • MD5

    2cb58bcf73308f9c7f30f7dde2cbdf04

  • SHA1

    a97ae0fd1ee840e5ac5a76d9e7a5e01725480bf9

  • SHA256

    0aa2f007501db23aa0bdf2d6ce2e7be5b163661d198a2e169815b398870f3a2d

  • SHA512

    090e25114f75e0f3b41b7e8a2f0d952b8523e166441bf05f39dce76a69b3374da59689addad5a8fabcf166db454ce6f5b3ca45faa7e3fddb2f4e8f73e7db2312

  • SSDEEP

    12288:dIny5DYTlzZWJQYZPZD7gYYDglz2O1ApqGU8gZRb9MoqX+Z:JUT5ZWJQYZPZ/gXg92AANgb5hqX+

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aa2f007501db23aa0bdf2d6ce2e7be5b163661d198a2e169815b398870f3a2d.exe
    "C:\Users\Admin\AppData\Local\Temp\0aa2f007501db23aa0bdf2d6ce2e7be5b163661d198a2e169815b398870f3a2d.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:5100
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:5084
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3504
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4960
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:1412
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2200
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4544
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:100
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4948
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:392
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2736

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nszE093.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nszE093.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszE093.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszE093.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszE093.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszE093.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszE093.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszE093.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszE093.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            4681be6beb65c2fdcf558baca2737542

            SHA1

            be8fb4a0150275adfa68d3affac6da0039157711

            SHA256

            5950afc0f7ddacefc63595b747decaa3528fddb6dc08d53a9576f81cc32b20e9

            SHA512

            f4092651e9e9423089f669c65b4d41d7b7a5ce86603b59b1d23b5e018893a7e7d0abb82c74b795fad6dde97cd81e566e0bf2e05b2a59264f6005975fa6df77a3

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            4681be6beb65c2fdcf558baca2737542

            SHA1

            be8fb4a0150275adfa68d3affac6da0039157711

            SHA256

            5950afc0f7ddacefc63595b747decaa3528fddb6dc08d53a9576f81cc32b20e9

            SHA512

            f4092651e9e9423089f669c65b4d41d7b7a5ce86603b59b1d23b5e018893a7e7d0abb82c74b795fad6dde97cd81e566e0bf2e05b2a59264f6005975fa6df77a3

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            4681be6beb65c2fdcf558baca2737542

            SHA1

            be8fb4a0150275adfa68d3affac6da0039157711

            SHA256

            5950afc0f7ddacefc63595b747decaa3528fddb6dc08d53a9576f81cc32b20e9

            SHA512

            f4092651e9e9423089f669c65b4d41d7b7a5ce86603b59b1d23b5e018893a7e7d0abb82c74b795fad6dde97cd81e566e0bf2e05b2a59264f6005975fa6df77a3

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            4681be6beb65c2fdcf558baca2737542

            SHA1

            be8fb4a0150275adfa68d3affac6da0039157711

            SHA256

            5950afc0f7ddacefc63595b747decaa3528fddb6dc08d53a9576f81cc32b20e9

            SHA512

            f4092651e9e9423089f669c65b4d41d7b7a5ce86603b59b1d23b5e018893a7e7d0abb82c74b795fad6dde97cd81e566e0bf2e05b2a59264f6005975fa6df77a3

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            bbb52322b29768484848c180cc180315

            SHA1

            604d9fab709cfce0be87851666589a41171fb43c

            SHA256

            397b3c44425537a12141760563545a0a37065ee9e750807d3519124d46bf3b75

            SHA512

            8b098e86357c6c3f44b073aae8b0605c70e5af13b59f5fef1716b879cc0baca694ead9f7e68a97896ed0b58ed55f6c2c2472062f51ecba4ff4af640505020d1f

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            bbb52322b29768484848c180cc180315

            SHA1

            604d9fab709cfce0be87851666589a41171fb43c

            SHA256

            397b3c44425537a12141760563545a0a37065ee9e750807d3519124d46bf3b75

            SHA512

            8b098e86357c6c3f44b073aae8b0605c70e5af13b59f5fef1716b879cc0baca694ead9f7e68a97896ed0b58ed55f6c2c2472062f51ecba4ff4af640505020d1f

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            bbb52322b29768484848c180cc180315

            SHA1

            604d9fab709cfce0be87851666589a41171fb43c

            SHA256

            397b3c44425537a12141760563545a0a37065ee9e750807d3519124d46bf3b75

            SHA512

            8b098e86357c6c3f44b073aae8b0605c70e5af13b59f5fef1716b879cc0baca694ead9f7e68a97896ed0b58ed55f6c2c2472062f51ecba4ff4af640505020d1f

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            fa970ad04bd373f852794d6efe01f733

            SHA1

            2541773febadd016457ecad7347ed51569b89b50

            SHA256

            7142a8d3022c750177749ca4afcddc5b6ec9f12609a51def165b9a3392307a50

            SHA512

            f7a5ab9427005606f760807837f064afdfd483bbbbaebf0b7fee3947d4f49696fbd5c96ba0f354f6e9402602fbc802eb745586ff70441453e09d7c214925ee3f

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            fa970ad04bd373f852794d6efe01f733

            SHA1

            2541773febadd016457ecad7347ed51569b89b50

            SHA256

            7142a8d3022c750177749ca4afcddc5b6ec9f12609a51def165b9a3392307a50

            SHA512

            f7a5ab9427005606f760807837f064afdfd483bbbbaebf0b7fee3947d4f49696fbd5c96ba0f354f6e9402602fbc802eb745586ff70441453e09d7c214925ee3f

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            05782db44e3c0833b5626ac86d49c9bb

            SHA1

            3aacff25360cc33cabee48ff6204420fa5acf004

            SHA256

            5377be450410ae5ba287a614c9ccea297d26f0b06f6006f217812671a97bf257

            SHA512

            778121e30c3a63b87852e02d5ea1eaf6b9cb1a4fdb1ff9fdbd5ee4cce638d121d0a1c056ad679abd3c50f2b6863bc8c2124f5ad64366529ef6e134574793ddf4

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            05782db44e3c0833b5626ac86d49c9bb

            SHA1

            3aacff25360cc33cabee48ff6204420fa5acf004

            SHA256

            5377be450410ae5ba287a614c9ccea297d26f0b06f6006f217812671a97bf257

            SHA512

            778121e30c3a63b87852e02d5ea1eaf6b9cb1a4fdb1ff9fdbd5ee4cce638d121d0a1c056ad679abd3c50f2b6863bc8c2124f5ad64366529ef6e134574793ddf4

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            05782db44e3c0833b5626ac86d49c9bb

            SHA1

            3aacff25360cc33cabee48ff6204420fa5acf004

            SHA256

            5377be450410ae5ba287a614c9ccea297d26f0b06f6006f217812671a97bf257

            SHA512

            778121e30c3a63b87852e02d5ea1eaf6b9cb1a4fdb1ff9fdbd5ee4cce638d121d0a1c056ad679abd3c50f2b6863bc8c2124f5ad64366529ef6e134574793ddf4

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            c4459f5ea23a26fdc27d56a497960198

            SHA1

            26183a908ac9ff396d7cc8a0c11ba9bd03a1961b

            SHA256

            d06687d750231bd911f7783efdf1be6e4886d6059ce1cf931c5f56faf6303c12

            SHA512

            0082a1e17900ac7f99b3d392857697541778171140aaaec4942b31a7c185efdbad04cb82bca4895d8895466c84203b901db844e4020a4f360a5ad02a871ba996

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            c4459f5ea23a26fdc27d56a497960198

            SHA1

            26183a908ac9ff396d7cc8a0c11ba9bd03a1961b

            SHA256

            d06687d750231bd911f7783efdf1be6e4886d6059ce1cf931c5f56faf6303c12

            SHA512

            0082a1e17900ac7f99b3d392857697541778171140aaaec4942b31a7c185efdbad04cb82bca4895d8895466c84203b901db844e4020a4f360a5ad02a871ba996

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            c4459f5ea23a26fdc27d56a497960198

            SHA1

            26183a908ac9ff396d7cc8a0c11ba9bd03a1961b

            SHA256

            d06687d750231bd911f7783efdf1be6e4886d6059ce1cf931c5f56faf6303c12

            SHA512

            0082a1e17900ac7f99b3d392857697541778171140aaaec4942b31a7c185efdbad04cb82bca4895d8895466c84203b901db844e4020a4f360a5ad02a871ba996

          • memory/100-165-0x0000000000000000-mapping.dmp
          • memory/736-140-0x0000000000000000-mapping.dmp
          • memory/1412-153-0x0000000000000000-mapping.dmp
          • memory/2200-158-0x0000000000000000-mapping.dmp
          • memory/3504-142-0x0000000000000000-mapping.dmp
          • memory/4028-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4028-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4544-159-0x0000000000000000-mapping.dmp
          • memory/4756-136-0x0000000000000000-mapping.dmp
          • memory/4948-166-0x0000000000000000-mapping.dmp
          • memory/4960-147-0x0000000000000000-mapping.dmp
          • memory/5084-141-0x0000000000000000-mapping.dmp
          • memory/5100-137-0x0000000000000000-mapping.dmp