Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:50

General

  • Target

    edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe

  • Size

    447KB

  • MD5

    fec6a9bb2080eab26e7e131a715500ef

  • SHA1

    f3dcfa2d9b1ee60caa1b8e8b2a07fd1069fce69f

  • SHA256

    edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f

  • SHA512

    c79e9d50a1a713c93d6522964c304a2fd15a7ddd81b3c7b92a63954c41c4577a6b27c6f29e8c99cd69b125b9ab5b84792ca181d02471860ff481759a2718bb93

  • SSDEEP

    6144:XzfDQAtmSLq789DnUlD+lkuXfzoWst53g+SgLSqvRDcyjLDZsQNZCDvmwtnHipqr:PDJW7UUlD+NXM3g+/zCyT6QmD+IHiFbi

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe
    "C:\Users\Admin\AppData\Local\Temp\edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:5044
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1812
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4472
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2496
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:100
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3484
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3748
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4964
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4780
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1544
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4704

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsgA4D2.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsgA4D2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA4D2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA4D2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA4D2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA4D2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA4D2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA4D2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgA4D2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            26a36d7b636621911975d482b2f74dc2

            SHA1

            03b41ade78ced3d461fe706381ba20f297072f32

            SHA256

            c59874407db021d9f04904a2dac22a0239c5e73150a5f48f74652a02b4ec65b4

            SHA512

            2e83c74374da7c4b415080dcca650e836a00fe0eff2915612d356b2e6946c4ccd3429358d9b24ce59c25b51ea66425e17c06a8e8080cd92dbb30d5e97b7578e1

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            26a36d7b636621911975d482b2f74dc2

            SHA1

            03b41ade78ced3d461fe706381ba20f297072f32

            SHA256

            c59874407db021d9f04904a2dac22a0239c5e73150a5f48f74652a02b4ec65b4

            SHA512

            2e83c74374da7c4b415080dcca650e836a00fe0eff2915612d356b2e6946c4ccd3429358d9b24ce59c25b51ea66425e17c06a8e8080cd92dbb30d5e97b7578e1

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            26a36d7b636621911975d482b2f74dc2

            SHA1

            03b41ade78ced3d461fe706381ba20f297072f32

            SHA256

            c59874407db021d9f04904a2dac22a0239c5e73150a5f48f74652a02b4ec65b4

            SHA512

            2e83c74374da7c4b415080dcca650e836a00fe0eff2915612d356b2e6946c4ccd3429358d9b24ce59c25b51ea66425e17c06a8e8080cd92dbb30d5e97b7578e1

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            26a36d7b636621911975d482b2f74dc2

            SHA1

            03b41ade78ced3d461fe706381ba20f297072f32

            SHA256

            c59874407db021d9f04904a2dac22a0239c5e73150a5f48f74652a02b4ec65b4

            SHA512

            2e83c74374da7c4b415080dcca650e836a00fe0eff2915612d356b2e6946c4ccd3429358d9b24ce59c25b51ea66425e17c06a8e8080cd92dbb30d5e97b7578e1

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            cffac3f677fbb42a75c46e526f4f3299

            SHA1

            69cf3a34377d8792ec8a712f89878c73da6f2a5d

            SHA256

            06e835eb90865a6cce745ae61d103dbeb2a8b7bbb284d3ad862bc4565e7833b7

            SHA512

            69f4f14fe9d2f0cb950604001b414b8d06d00a0679b57b5188d14c25db6c8b9250b95a81c9cfcd3c89f18937a32e2ae88719bd0c39f5b6cd6d9108ca2cae8a2a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            cffac3f677fbb42a75c46e526f4f3299

            SHA1

            69cf3a34377d8792ec8a712f89878c73da6f2a5d

            SHA256

            06e835eb90865a6cce745ae61d103dbeb2a8b7bbb284d3ad862bc4565e7833b7

            SHA512

            69f4f14fe9d2f0cb950604001b414b8d06d00a0679b57b5188d14c25db6c8b9250b95a81c9cfcd3c89f18937a32e2ae88719bd0c39f5b6cd6d9108ca2cae8a2a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            cffac3f677fbb42a75c46e526f4f3299

            SHA1

            69cf3a34377d8792ec8a712f89878c73da6f2a5d

            SHA256

            06e835eb90865a6cce745ae61d103dbeb2a8b7bbb284d3ad862bc4565e7833b7

            SHA512

            69f4f14fe9d2f0cb950604001b414b8d06d00a0679b57b5188d14c25db6c8b9250b95a81c9cfcd3c89f18937a32e2ae88719bd0c39f5b6cd6d9108ca2cae8a2a

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            97854b9c05fd50cb2b09eb15b74610c3

            SHA1

            01ca09315013988e63ef0eb1fe342dbbef7f7d3a

            SHA256

            7f216b1b82e6b389f280661a11906cbe68288be079404399d3c9a5810a89e745

            SHA512

            98ac6b632a6458d25f98869a02c7c75edf3e2d9bd28403aa23d784d3f9f14c74821dab7d3bed2bc8866d4990329b69a0b5eb2903a659b53c9b2d9124a69e6823

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            97854b9c05fd50cb2b09eb15b74610c3

            SHA1

            01ca09315013988e63ef0eb1fe342dbbef7f7d3a

            SHA256

            7f216b1b82e6b389f280661a11906cbe68288be079404399d3c9a5810a89e745

            SHA512

            98ac6b632a6458d25f98869a02c7c75edf3e2d9bd28403aa23d784d3f9f14c74821dab7d3bed2bc8866d4990329b69a0b5eb2903a659b53c9b2d9124a69e6823

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            5f71e384c2225236fc8b11804e04ee68

            SHA1

            ff07483bd93eb97a4aa97f536a3e0afb8bd5f78d

            SHA256

            cdcbf1892225d8e38fa86ece60358abd8b3c7958b6bb6e3b7f7683f3dac9f810

            SHA512

            78438e751e8d03a49a9172604547b27c52b9de019545c3137835b19c5ea3420fe27313f043b876f705ae1c8bcab9edea5491c2f6eba15a3bec6c37442f5f7f2c

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            5f71e384c2225236fc8b11804e04ee68

            SHA1

            ff07483bd93eb97a4aa97f536a3e0afb8bd5f78d

            SHA256

            cdcbf1892225d8e38fa86ece60358abd8b3c7958b6bb6e3b7f7683f3dac9f810

            SHA512

            78438e751e8d03a49a9172604547b27c52b9de019545c3137835b19c5ea3420fe27313f043b876f705ae1c8bcab9edea5491c2f6eba15a3bec6c37442f5f7f2c

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            5f71e384c2225236fc8b11804e04ee68

            SHA1

            ff07483bd93eb97a4aa97f536a3e0afb8bd5f78d

            SHA256

            cdcbf1892225d8e38fa86ece60358abd8b3c7958b6bb6e3b7f7683f3dac9f810

            SHA512

            78438e751e8d03a49a9172604547b27c52b9de019545c3137835b19c5ea3420fe27313f043b876f705ae1c8bcab9edea5491c2f6eba15a3bec6c37442f5f7f2c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            5d6a89fc56f886c50a6dcbb6dc4597ae

            SHA1

            c61c7973dedd29e8659123b91ae7800d5bccf951

            SHA256

            43e3298397998dbacb47c0ceb365522e19ab0963cd5eaf5f711ad19eac5bda8e

            SHA512

            74a977cb2fd5b8c1a2aaa790c1e4e6a50010e05cca72e8af267fa2180b9d9dc512fc0bdf8e999c23a97b36d0a619e8ac9d983f4cfdfbb7dd889711cc5964f27f

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            5d6a89fc56f886c50a6dcbb6dc4597ae

            SHA1

            c61c7973dedd29e8659123b91ae7800d5bccf951

            SHA256

            43e3298397998dbacb47c0ceb365522e19ab0963cd5eaf5f711ad19eac5bda8e

            SHA512

            74a977cb2fd5b8c1a2aaa790c1e4e6a50010e05cca72e8af267fa2180b9d9dc512fc0bdf8e999c23a97b36d0a619e8ac9d983f4cfdfbb7dd889711cc5964f27f

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            5d6a89fc56f886c50a6dcbb6dc4597ae

            SHA1

            c61c7973dedd29e8659123b91ae7800d5bccf951

            SHA256

            43e3298397998dbacb47c0ceb365522e19ab0963cd5eaf5f711ad19eac5bda8e

            SHA512

            74a977cb2fd5b8c1a2aaa790c1e4e6a50010e05cca72e8af267fa2180b9d9dc512fc0bdf8e999c23a97b36d0a619e8ac9d983f4cfdfbb7dd889711cc5964f27f

          • memory/100-152-0x0000000000000000-mapping.dmp
          • memory/1812-140-0x0000000000000000-mapping.dmp
          • memory/2068-139-0x0000000000000000-mapping.dmp
          • memory/2496-146-0x0000000000000000-mapping.dmp
          • memory/3484-157-0x0000000000000000-mapping.dmp
          • memory/3748-158-0x0000000000000000-mapping.dmp
          • memory/4472-141-0x0000000000000000-mapping.dmp
          • memory/4780-165-0x0000000000000000-mapping.dmp
          • memory/4964-164-0x0000000000000000-mapping.dmp
          • memory/5028-135-0x0000000000000000-mapping.dmp
          • memory/5044-136-0x0000000000000000-mapping.dmp