Analysis

  • max time kernel
    101s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:36

General

  • Target

    dca8d9e7227ba6f9f3e60d66acd737e6b1560d9f49cf5156117fcaaf181fa26c.exe

  • Size

    558KB

  • MD5

    6d4f7a126d3a4c0a783b099d37ea6a0d

  • SHA1

    849df4c6282d2b4bfa7a666579eaaa5a933557bf

  • SHA256

    dca8d9e7227ba6f9f3e60d66acd737e6b1560d9f49cf5156117fcaaf181fa26c

  • SHA512

    a8dc9ccb07d8d88eee8c9a4ba4729b5bb99ee8ed54f64b74d6c8810b2f0cb5637d3e3d71b3711cda9537365058015638f4e1e1c9853079223e6e3d0faafc592c

  • SSDEEP

    12288:J2hB6DQbfXLsfzTUVLJKvmWlNrTkybaqbvL4EcQizN:pD0fAf/IKvvDtbjDeh

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dca8d9e7227ba6f9f3e60d66acd737e6b1560d9f49cf5156117fcaaf181fa26c.exe
    "C:\Users\Admin\AppData\Local\Temp\dca8d9e7227ba6f9f3e60d66acd737e6b1560d9f49cf5156117fcaaf181fa26c.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3400
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4308
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4056
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4320
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1488
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4656
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3732
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4348
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4672
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2924
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4676
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2368

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsy3579.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsy3579.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy3579.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy3579.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy3579.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy3579.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy3579.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy3579.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy3579.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            6aa716df1a075f26afc6f4a4420f4718

            SHA1

            57017a317ef3ed1192de0c9d6fe7906dd67343bf

            SHA256

            c160e244b80191c853da71443bedaa6dd1d5b7ba8f745f030e2633a708f24bca

            SHA512

            114cf0d099305bf93ab10dfe3ca73d6a197a8ed2c86fdb00b0f2518da2bde7d86395637fa56d7373f0979d0e14d066d33e0b057a9c7474e9fe7150cae8f1ce12

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            6aa716df1a075f26afc6f4a4420f4718

            SHA1

            57017a317ef3ed1192de0c9d6fe7906dd67343bf

            SHA256

            c160e244b80191c853da71443bedaa6dd1d5b7ba8f745f030e2633a708f24bca

            SHA512

            114cf0d099305bf93ab10dfe3ca73d6a197a8ed2c86fdb00b0f2518da2bde7d86395637fa56d7373f0979d0e14d066d33e0b057a9c7474e9fe7150cae8f1ce12

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            6aa716df1a075f26afc6f4a4420f4718

            SHA1

            57017a317ef3ed1192de0c9d6fe7906dd67343bf

            SHA256

            c160e244b80191c853da71443bedaa6dd1d5b7ba8f745f030e2633a708f24bca

            SHA512

            114cf0d099305bf93ab10dfe3ca73d6a197a8ed2c86fdb00b0f2518da2bde7d86395637fa56d7373f0979d0e14d066d33e0b057a9c7474e9fe7150cae8f1ce12

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            6aa716df1a075f26afc6f4a4420f4718

            SHA1

            57017a317ef3ed1192de0c9d6fe7906dd67343bf

            SHA256

            c160e244b80191c853da71443bedaa6dd1d5b7ba8f745f030e2633a708f24bca

            SHA512

            114cf0d099305bf93ab10dfe3ca73d6a197a8ed2c86fdb00b0f2518da2bde7d86395637fa56d7373f0979d0e14d066d33e0b057a9c7474e9fe7150cae8f1ce12

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            aeb578b273d3b7d550e470721e242532

            SHA1

            d0683b0e0d991ef322881c086423b1ce7feec0ff

            SHA256

            d3207f674175c0f9c9506c374abd311ddbc600ab3054867bd28b222a8180a812

            SHA512

            a147389479b72e92927542464036827afec73cec86d4d0e2fbe0f9b4ab46b7c5911bcc2a182fc37dd45995822efc9949fbd4412e57778c6767922a1686f5809b

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            aeb578b273d3b7d550e470721e242532

            SHA1

            d0683b0e0d991ef322881c086423b1ce7feec0ff

            SHA256

            d3207f674175c0f9c9506c374abd311ddbc600ab3054867bd28b222a8180a812

            SHA512

            a147389479b72e92927542464036827afec73cec86d4d0e2fbe0f9b4ab46b7c5911bcc2a182fc37dd45995822efc9949fbd4412e57778c6767922a1686f5809b

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            aeb578b273d3b7d550e470721e242532

            SHA1

            d0683b0e0d991ef322881c086423b1ce7feec0ff

            SHA256

            d3207f674175c0f9c9506c374abd311ddbc600ab3054867bd28b222a8180a812

            SHA512

            a147389479b72e92927542464036827afec73cec86d4d0e2fbe0f9b4ab46b7c5911bcc2a182fc37dd45995822efc9949fbd4412e57778c6767922a1686f5809b

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9664f3298ed45eed33e4a89ae8ec1d69

            SHA1

            34303cd69c8f0662630bafd6d0f1f0c5a9137310

            SHA256

            dea5346bcae028f9ddb419d336efe4ba911dfe93020fe77c2f852dacb3d5244c

            SHA512

            df40db7c0736f477ff823518f16c96e6adec1af41b40235e2234ef5e4d78f5b8acc6d0b2684d5b38ad786d4878af7d7e64116c76e941e7c9126b01e9a372e3d8

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9664f3298ed45eed33e4a89ae8ec1d69

            SHA1

            34303cd69c8f0662630bafd6d0f1f0c5a9137310

            SHA256

            dea5346bcae028f9ddb419d336efe4ba911dfe93020fe77c2f852dacb3d5244c

            SHA512

            df40db7c0736f477ff823518f16c96e6adec1af41b40235e2234ef5e4d78f5b8acc6d0b2684d5b38ad786d4878af7d7e64116c76e941e7c9126b01e9a372e3d8

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            e6f868da8e63a18bb330bedce1d5136f

            SHA1

            0a554c4b013f6a17878c86136d38dc428d7640ef

            SHA256

            9e41c6fc26077291b17728c2f9a9db9b1c9b32733487041599862da872a9d7c9

            SHA512

            e7c22001389248a52fe327278f1a6f23af4868d64a114a59c164fd9995473515667b45c29e432b57d0d5e465d4e72b02d56df7cfd880a0b3f67fd8e3f1a3d271

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            e6f868da8e63a18bb330bedce1d5136f

            SHA1

            0a554c4b013f6a17878c86136d38dc428d7640ef

            SHA256

            9e41c6fc26077291b17728c2f9a9db9b1c9b32733487041599862da872a9d7c9

            SHA512

            e7c22001389248a52fe327278f1a6f23af4868d64a114a59c164fd9995473515667b45c29e432b57d0d5e465d4e72b02d56df7cfd880a0b3f67fd8e3f1a3d271

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            e6f868da8e63a18bb330bedce1d5136f

            SHA1

            0a554c4b013f6a17878c86136d38dc428d7640ef

            SHA256

            9e41c6fc26077291b17728c2f9a9db9b1c9b32733487041599862da872a9d7c9

            SHA512

            e7c22001389248a52fe327278f1a6f23af4868d64a114a59c164fd9995473515667b45c29e432b57d0d5e465d4e72b02d56df7cfd880a0b3f67fd8e3f1a3d271

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            c5fc10c6db68f9a90fca62de9969a1bd

            SHA1

            55bb427335fb96f5092afbe1d48546162b286a5a

            SHA256

            fe25425073db01d37a1e044f370c314f7bc65982320eb23a1c8944a92ff9b614

            SHA512

            da4fb70bf069b8d0be152bd19dbfbf251aaaf759279db80ec9ce3c978a29cd37742fcede9ee67fb7f244f5c9966311bee05f88ed80abb8414029bb8d6681fd5b

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            c5fc10c6db68f9a90fca62de9969a1bd

            SHA1

            55bb427335fb96f5092afbe1d48546162b286a5a

            SHA256

            fe25425073db01d37a1e044f370c314f7bc65982320eb23a1c8944a92ff9b614

            SHA512

            da4fb70bf069b8d0be152bd19dbfbf251aaaf759279db80ec9ce3c978a29cd37742fcede9ee67fb7f244f5c9966311bee05f88ed80abb8414029bb8d6681fd5b

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            c5fc10c6db68f9a90fca62de9969a1bd

            SHA1

            55bb427335fb96f5092afbe1d48546162b286a5a

            SHA256

            fe25425073db01d37a1e044f370c314f7bc65982320eb23a1c8944a92ff9b614

            SHA512

            da4fb70bf069b8d0be152bd19dbfbf251aaaf759279db80ec9ce3c978a29cd37742fcede9ee67fb7f244f5c9966311bee05f88ed80abb8414029bb8d6681fd5b

          • memory/1488-142-0x0000000000000000-mapping.dmp
          • memory/2836-158-0x0000000000000000-mapping.dmp
          • memory/2924-166-0x0000000000000000-mapping.dmp
          • memory/3400-136-0x0000000000000000-mapping.dmp
          • memory/3732-153-0x0000000000000000-mapping.dmp
          • memory/4056-140-0x0000000000000000-mapping.dmp
          • memory/4104-168-0x0000000000370000-0x00000000007BE000-memory.dmp
            Filesize

            4.3MB

          • memory/4104-132-0x0000000000370000-0x00000000007BE000-memory.dmp
            Filesize

            4.3MB

          • memory/4308-137-0x0000000000000000-mapping.dmp
          • memory/4320-141-0x0000000000000000-mapping.dmp
          • memory/4348-159-0x0000000000000000-mapping.dmp
          • memory/4656-147-0x0000000000000000-mapping.dmp
          • memory/4672-165-0x0000000000000000-mapping.dmp