Analysis

  • max time kernel
    190s
  • max time network
    220s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:36

General

  • Target

    4de176265cdd7a28ddadc28bbfcc68ff8964ea8c0dc3e62d53b37f3f37e5ff8e.exe

  • Size

    558KB

  • MD5

    e5378d3e264a04d6b5e11625fb721254

  • SHA1

    529050b8a563dbbb0e7da589c634ef8569e63484

  • SHA256

    4de176265cdd7a28ddadc28bbfcc68ff8964ea8c0dc3e62d53b37f3f37e5ff8e

  • SHA512

    a6d733bb0e89ad1f30fde293741ada05a5ebf03f637406c218797637416d46a070dec2f78518dcdae9f1382f85615324b54833991a9768a1dbc925275e9148c1

  • SSDEEP

    12288:12hB6DubfIzz4sDbRTHcruza6qrAZvcCfKSnN/Eaf6nmKJV:NDifIM6BcYBtfKq6nmK

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4de176265cdd7a28ddadc28bbfcc68ff8964ea8c0dc3e62d53b37f3f37e5ff8e.exe
    "C:\Users\Admin\AppData\Local\Temp\4de176265cdd7a28ddadc28bbfcc68ff8964ea8c0dc3e62d53b37f3f37e5ff8e.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4412
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1244
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2304
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3524
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1204
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:1664
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2980
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3196
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3840
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4572
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:752
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:5076

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsnCD35.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsnCD35.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnCD35.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnCD35.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnCD35.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnCD35.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnCD35.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnCD35.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsnCD35.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            672fb428be4463ce4d56af1835efbafe

            SHA1

            78edcd3367e23dc45e0a3a8e525dbeb7f87774ab

            SHA256

            7ccc937c820d704eef199078e1f1214c122aeaeea03565ad8a45863e63cbc32a

            SHA512

            d706e870708040ffb6c0d70cef04a40cf3b315847f66da3837aff2a6be408bae7b06507f0978ca3239d1889122e95fc0d64f164ac824dc621aab719c7d3563a6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            672fb428be4463ce4d56af1835efbafe

            SHA1

            78edcd3367e23dc45e0a3a8e525dbeb7f87774ab

            SHA256

            7ccc937c820d704eef199078e1f1214c122aeaeea03565ad8a45863e63cbc32a

            SHA512

            d706e870708040ffb6c0d70cef04a40cf3b315847f66da3837aff2a6be408bae7b06507f0978ca3239d1889122e95fc0d64f164ac824dc621aab719c7d3563a6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            672fb428be4463ce4d56af1835efbafe

            SHA1

            78edcd3367e23dc45e0a3a8e525dbeb7f87774ab

            SHA256

            7ccc937c820d704eef199078e1f1214c122aeaeea03565ad8a45863e63cbc32a

            SHA512

            d706e870708040ffb6c0d70cef04a40cf3b315847f66da3837aff2a6be408bae7b06507f0978ca3239d1889122e95fc0d64f164ac824dc621aab719c7d3563a6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            672fb428be4463ce4d56af1835efbafe

            SHA1

            78edcd3367e23dc45e0a3a8e525dbeb7f87774ab

            SHA256

            7ccc937c820d704eef199078e1f1214c122aeaeea03565ad8a45863e63cbc32a

            SHA512

            d706e870708040ffb6c0d70cef04a40cf3b315847f66da3837aff2a6be408bae7b06507f0978ca3239d1889122e95fc0d64f164ac824dc621aab719c7d3563a6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            1950b00aea019a83723c08ed0c4834e7

            SHA1

            2030e3c8dc465af1314965e2bd8d79abf7c15641

            SHA256

            499d7740ed70035fed1906c667f597108c51109b1b81952faa691052c6708390

            SHA512

            721ea22ae189f29a90c42e50906af60e90ed24507893404ae1648cc529345bf3c36952ca2d157d637c3ebd833b08012dbbe78ee47aa871f6ee20cefd66c1bedd

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            1950b00aea019a83723c08ed0c4834e7

            SHA1

            2030e3c8dc465af1314965e2bd8d79abf7c15641

            SHA256

            499d7740ed70035fed1906c667f597108c51109b1b81952faa691052c6708390

            SHA512

            721ea22ae189f29a90c42e50906af60e90ed24507893404ae1648cc529345bf3c36952ca2d157d637c3ebd833b08012dbbe78ee47aa871f6ee20cefd66c1bedd

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            1950b00aea019a83723c08ed0c4834e7

            SHA1

            2030e3c8dc465af1314965e2bd8d79abf7c15641

            SHA256

            499d7740ed70035fed1906c667f597108c51109b1b81952faa691052c6708390

            SHA512

            721ea22ae189f29a90c42e50906af60e90ed24507893404ae1648cc529345bf3c36952ca2d157d637c3ebd833b08012dbbe78ee47aa871f6ee20cefd66c1bedd

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            81e606f2cb2ae4e5481ee6c10a84ef42

            SHA1

            6330a49ed2c21eaddcf85bd6c087cc56b69735b9

            SHA256

            18a5a8854af6962a65368c0508cb8cf8a20443610ccfcdef03adfe28028fced2

            SHA512

            a3038671c764c5b877ae3238c0ea521bcdd363b7d722ca44360bd17bf221004df2ac32832c10ccf6660d944af97f819f900dc575152c38f53f5ad5f6ea10bce5

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            81e606f2cb2ae4e5481ee6c10a84ef42

            SHA1

            6330a49ed2c21eaddcf85bd6c087cc56b69735b9

            SHA256

            18a5a8854af6962a65368c0508cb8cf8a20443610ccfcdef03adfe28028fced2

            SHA512

            a3038671c764c5b877ae3238c0ea521bcdd363b7d722ca44360bd17bf221004df2ac32832c10ccf6660d944af97f819f900dc575152c38f53f5ad5f6ea10bce5

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            74890eda59cc07c6c68ee813c0ebc70e

            SHA1

            0c85f629b917ec038b530f8192599a7c19481994

            SHA256

            e70e7f5ccf51bb0420397dca27bb8c48e3afcd372e244ec4b7cf53b1a29a3713

            SHA512

            ccec667cd6d5a5f8ff64e95e89c65bb25a34d22d12a84d5a51727e8fc3a52c672c2d0a18483b3a2ef8735527b961d5b1f3617f436a69d4c7b5f914ff3cf1d67f

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            74890eda59cc07c6c68ee813c0ebc70e

            SHA1

            0c85f629b917ec038b530f8192599a7c19481994

            SHA256

            e70e7f5ccf51bb0420397dca27bb8c48e3afcd372e244ec4b7cf53b1a29a3713

            SHA512

            ccec667cd6d5a5f8ff64e95e89c65bb25a34d22d12a84d5a51727e8fc3a52c672c2d0a18483b3a2ef8735527b961d5b1f3617f436a69d4c7b5f914ff3cf1d67f

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            74890eda59cc07c6c68ee813c0ebc70e

            SHA1

            0c85f629b917ec038b530f8192599a7c19481994

            SHA256

            e70e7f5ccf51bb0420397dca27bb8c48e3afcd372e244ec4b7cf53b1a29a3713

            SHA512

            ccec667cd6d5a5f8ff64e95e89c65bb25a34d22d12a84d5a51727e8fc3a52c672c2d0a18483b3a2ef8735527b961d5b1f3617f436a69d4c7b5f914ff3cf1d67f

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            3644a83d48daa6f1736ff7413487da6a

            SHA1

            a45d1bf972001db6ec6b14f20461dcac50087e29

            SHA256

            5e498f20aa5d859c19bc425b0e6344013a72b580e601912275bf1e494b7d95a9

            SHA512

            d421dd5fabe2b13eaca4dc118ee85137f05cb03eee6f57c9d47208fc0817da0466a02f6d8cb9e6facd11454e0aab523630ad88a85fec1e1af238811276fd5f8e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            3644a83d48daa6f1736ff7413487da6a

            SHA1

            a45d1bf972001db6ec6b14f20461dcac50087e29

            SHA256

            5e498f20aa5d859c19bc425b0e6344013a72b580e601912275bf1e494b7d95a9

            SHA512

            d421dd5fabe2b13eaca4dc118ee85137f05cb03eee6f57c9d47208fc0817da0466a02f6d8cb9e6facd11454e0aab523630ad88a85fec1e1af238811276fd5f8e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            3644a83d48daa6f1736ff7413487da6a

            SHA1

            a45d1bf972001db6ec6b14f20461dcac50087e29

            SHA256

            5e498f20aa5d859c19bc425b0e6344013a72b580e601912275bf1e494b7d95a9

            SHA512

            d421dd5fabe2b13eaca4dc118ee85137f05cb03eee6f57c9d47208fc0817da0466a02f6d8cb9e6facd11454e0aab523630ad88a85fec1e1af238811276fd5f8e

          • memory/224-169-0x0000000000370000-0x00000000007BE000-memory.dmp
            Filesize

            4.3MB

          • memory/224-163-0x0000000000370000-0x00000000007BE000-memory.dmp
            Filesize

            4.3MB

          • memory/224-132-0x0000000000370000-0x00000000007BE000-memory.dmp
            Filesize

            4.3MB

          • memory/1204-147-0x0000000000000000-mapping.dmp
          • memory/1244-137-0x0000000000000000-mapping.dmp
          • memory/1664-153-0x0000000000000000-mapping.dmp
          • memory/2304-141-0x0000000000000000-mapping.dmp
          • memory/2980-158-0x0000000000000000-mapping.dmp
          • memory/3196-159-0x0000000000000000-mapping.dmp
          • memory/3524-142-0x0000000000000000-mapping.dmp
          • memory/3840-166-0x0000000000000000-mapping.dmp
          • memory/3968-140-0x0000000000000000-mapping.dmp
          • memory/4412-136-0x0000000000000000-mapping.dmp
          • memory/4572-167-0x0000000000000000-mapping.dmp