Analysis

  • max time kernel
    201s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:49

General

  • Target

    fdfeda0a6d8746488713772d7c665855b9b7ad883cc7b68f8bc1023ba166a944.exe

  • Size

    446KB

  • MD5

    4389565f0d51f10fd9d516ad09c32f98

  • SHA1

    337c03184b78c815e8bcdf4b2e27732ee2c5497b

  • SHA256

    fdfeda0a6d8746488713772d7c665855b9b7ad883cc7b68f8bc1023ba166a944

  • SHA512

    0d1ec26cf98d44fc55a86e8199c056f5eeed1e88890a70ab97a8155bf9d0dd3cb6c0719d5391d2493aae2475557596b40749ec5f29b69ad7b9cd1760bd9c02a4

  • SSDEEP

    6144:Xzfx90+7tJpQKTuLQFqrQvzJx5p2375EeZdWPO3BuTtEAtUv/7F3NN3YhUF8HqcW:d90+7mF0Fa+pkH7WP6zYhecm3p0fJA

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdfeda0a6d8746488713772d7c665855b9b7ad883cc7b68f8bc1023ba166a944.exe
    "C:\Users\Admin\AppData\Local\Temp\fdfeda0a6d8746488713772d7c665855b9b7ad883cc7b68f8bc1023ba166a944.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3476
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3388
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:628
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4768
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1248
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3636
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1304
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:2140
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2256
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2772
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:636
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3176

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsn67F3.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsn67F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsn67F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsn67F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsn67F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsn67F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsn67F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsn67F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsn67F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f7040d313c51ce0e8bfef040d33daf92

            SHA1

            3c91f79c61a59b2c9587a04fb7c514f0ca7b1dca

            SHA256

            e530ff46334f9bd03e241afd47f85bd2d0f225860d665de2dabce7b050585eea

            SHA512

            07d61d6bf766ea5d2768f9eade6965586f45c6af3bc0f8cd236cdea0c617412ebdb0a26f0ce0488e0e928bd0ac69c91c82c2aac32d8511d658719dd009ac41c9

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f7040d313c51ce0e8bfef040d33daf92

            SHA1

            3c91f79c61a59b2c9587a04fb7c514f0ca7b1dca

            SHA256

            e530ff46334f9bd03e241afd47f85bd2d0f225860d665de2dabce7b050585eea

            SHA512

            07d61d6bf766ea5d2768f9eade6965586f45c6af3bc0f8cd236cdea0c617412ebdb0a26f0ce0488e0e928bd0ac69c91c82c2aac32d8511d658719dd009ac41c9

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f7040d313c51ce0e8bfef040d33daf92

            SHA1

            3c91f79c61a59b2c9587a04fb7c514f0ca7b1dca

            SHA256

            e530ff46334f9bd03e241afd47f85bd2d0f225860d665de2dabce7b050585eea

            SHA512

            07d61d6bf766ea5d2768f9eade6965586f45c6af3bc0f8cd236cdea0c617412ebdb0a26f0ce0488e0e928bd0ac69c91c82c2aac32d8511d658719dd009ac41c9

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f7040d313c51ce0e8bfef040d33daf92

            SHA1

            3c91f79c61a59b2c9587a04fb7c514f0ca7b1dca

            SHA256

            e530ff46334f9bd03e241afd47f85bd2d0f225860d665de2dabce7b050585eea

            SHA512

            07d61d6bf766ea5d2768f9eade6965586f45c6af3bc0f8cd236cdea0c617412ebdb0a26f0ce0488e0e928bd0ac69c91c82c2aac32d8511d658719dd009ac41c9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            2f0c4a9c13adfedd2e6b6aa23fd2ffc5

            SHA1

            cae19f1ce7686441ec3a1dd37d939c10275a3995

            SHA256

            aae3a485b0f4219cea7550310fe2483be05ca73f218068564180c612870e5249

            SHA512

            b54a4d44a7d103031caf1ed2392d920b482d7ff0988b2b13c5e077a8bdca84ca49207ffbdbdddb09aaaba01e86282740ccce13f09cca8e912b5ec80572232de2

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            2f0c4a9c13adfedd2e6b6aa23fd2ffc5

            SHA1

            cae19f1ce7686441ec3a1dd37d939c10275a3995

            SHA256

            aae3a485b0f4219cea7550310fe2483be05ca73f218068564180c612870e5249

            SHA512

            b54a4d44a7d103031caf1ed2392d920b482d7ff0988b2b13c5e077a8bdca84ca49207ffbdbdddb09aaaba01e86282740ccce13f09cca8e912b5ec80572232de2

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            2f0c4a9c13adfedd2e6b6aa23fd2ffc5

            SHA1

            cae19f1ce7686441ec3a1dd37d939c10275a3995

            SHA256

            aae3a485b0f4219cea7550310fe2483be05ca73f218068564180c612870e5249

            SHA512

            b54a4d44a7d103031caf1ed2392d920b482d7ff0988b2b13c5e077a8bdca84ca49207ffbdbdddb09aaaba01e86282740ccce13f09cca8e912b5ec80572232de2

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            07033cf534b1ce11a0ad4ccccbaf226a

            SHA1

            fd7fedf395c055d01156b11faf8cafa83daa48ba

            SHA256

            1a24c6832a29935fa1797d1826bd6bc12d91acf6d62df018acee962d3a828901

            SHA512

            1943d9d52f62a666043a59fd344877608b491a8199d1b66170203eb842eb394b8109ef1d6f9ddd60ddeabd7443026bc0d8a49e221392a0a8831a66fec4402580

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            07033cf534b1ce11a0ad4ccccbaf226a

            SHA1

            fd7fedf395c055d01156b11faf8cafa83daa48ba

            SHA256

            1a24c6832a29935fa1797d1826bd6bc12d91acf6d62df018acee962d3a828901

            SHA512

            1943d9d52f62a666043a59fd344877608b491a8199d1b66170203eb842eb394b8109ef1d6f9ddd60ddeabd7443026bc0d8a49e221392a0a8831a66fec4402580

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            88dcddbf2fecf60c24824bd37d76282f

            SHA1

            9bcde86d2ae2092529658390aad27cbfa257fd8c

            SHA256

            5c85f45daef73c0a742ec19e47cfe75708bb774400b67a74d390b03de507faf7

            SHA512

            a189a6509a0f9c8a3fc667bb17ac4353f96759b33d19b7ae5bae68ebcf00a1a5a2a68fae0d566fefe6846f20b654b4400fc4869141ebc1cec0cadc1c27b4a2cb

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            88dcddbf2fecf60c24824bd37d76282f

            SHA1

            9bcde86d2ae2092529658390aad27cbfa257fd8c

            SHA256

            5c85f45daef73c0a742ec19e47cfe75708bb774400b67a74d390b03de507faf7

            SHA512

            a189a6509a0f9c8a3fc667bb17ac4353f96759b33d19b7ae5bae68ebcf00a1a5a2a68fae0d566fefe6846f20b654b4400fc4869141ebc1cec0cadc1c27b4a2cb

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            88dcddbf2fecf60c24824bd37d76282f

            SHA1

            9bcde86d2ae2092529658390aad27cbfa257fd8c

            SHA256

            5c85f45daef73c0a742ec19e47cfe75708bb774400b67a74d390b03de507faf7

            SHA512

            a189a6509a0f9c8a3fc667bb17ac4353f96759b33d19b7ae5bae68ebcf00a1a5a2a68fae0d566fefe6846f20b654b4400fc4869141ebc1cec0cadc1c27b4a2cb

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            88b11937bb8bd1c1609b6a13f5f26276

            SHA1

            ffc19f53b094f1f581e0122716137a986635972b

            SHA256

            7e1531d04aa736e80fdb52bd3fe6c980516ccf7f82360ddca7b640fddc8f444d

            SHA512

            680c416cf4160239ba0ff9ecd3e6e3c571671c3dedb0fe55487fe546a7af365ca3954c28fd6530d2c67ada2a7ff852b080d33fa0bf744cd7cb39953f21984ced

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            88b11937bb8bd1c1609b6a13f5f26276

            SHA1

            ffc19f53b094f1f581e0122716137a986635972b

            SHA256

            7e1531d04aa736e80fdb52bd3fe6c980516ccf7f82360ddca7b640fddc8f444d

            SHA512

            680c416cf4160239ba0ff9ecd3e6e3c571671c3dedb0fe55487fe546a7af365ca3954c28fd6530d2c67ada2a7ff852b080d33fa0bf744cd7cb39953f21984ced

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            88b11937bb8bd1c1609b6a13f5f26276

            SHA1

            ffc19f53b094f1f581e0122716137a986635972b

            SHA256

            7e1531d04aa736e80fdb52bd3fe6c980516ccf7f82360ddca7b640fddc8f444d

            SHA512

            680c416cf4160239ba0ff9ecd3e6e3c571671c3dedb0fe55487fe546a7af365ca3954c28fd6530d2c67ada2a7ff852b080d33fa0bf744cd7cb39953f21984ced

          • memory/628-140-0x0000000000000000-mapping.dmp
          • memory/1248-146-0x0000000000000000-mapping.dmp
          • memory/1304-157-0x0000000000000000-mapping.dmp
          • memory/2140-158-0x0000000000000000-mapping.dmp
          • memory/2256-164-0x0000000000000000-mapping.dmp
          • memory/2772-165-0x0000000000000000-mapping.dmp
          • memory/3388-139-0x0000000000000000-mapping.dmp
          • memory/3476-136-0x0000000000000000-mapping.dmp
          • memory/3588-135-0x0000000000000000-mapping.dmp
          • memory/3636-152-0x0000000000000000-mapping.dmp
          • memory/4768-141-0x0000000000000000-mapping.dmp