Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:53

General

  • Target

    abc675fec0121a3b9a99f29786d0f20bc07998842afb05decd8f58182e9e1389.exe

  • Size

    445KB

  • MD5

    daca1b64ce94ca1a7df2a43c0f4b5384

  • SHA1

    e8dc33a43ec140ee0fba343cdfe4bc84137a82a9

  • SHA256

    abc675fec0121a3b9a99f29786d0f20bc07998842afb05decd8f58182e9e1389

  • SHA512

    958ad6248401084639a519545695da9f5252ff88bc747a74a4fec9219e35eb80736d85dcacc2e818d250045c97e11bdb769561358bd90f9cfec8be8609524f97

  • SSDEEP

    12288:8QJsA7vJsMXXh1NvMCFN3Ey8NPdawreemhFqhz0aLd4a:8QJsssMr9HFzy8hFMz0aGa

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abc675fec0121a3b9a99f29786d0f20bc07998842afb05decd8f58182e9e1389.exe
    "C:\Users\Admin\AppData\Local\Temp\abc675fec0121a3b9a99f29786d0f20bc07998842afb05decd8f58182e9e1389.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:2092
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5076
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3452
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4328
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2956
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4820
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:2040
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3212
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4132
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3020
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3832

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsd6BA1.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsd6BA1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd6BA1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd6BA1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd6BA1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd6BA1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd6BA1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd6BA1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd6BA1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            eede5991e2f084bf8cbfc5791af3524f

            SHA1

            14ec5cfc9317e2f2267efc94f86fa98dd14cc1a7

            SHA256

            001880b050269c990df7d2f62e91acba7a04f47d0da110a52907f54baf2ebd0a

            SHA512

            1e089dfa161dc2e0a0ed4274778871180f9fd98a40de4eee110aff049b901d21429e768ba3e4d4bb246f8a68f7d81e8b7f34dd9a1aca0deb49ceaf94854cc938

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            eede5991e2f084bf8cbfc5791af3524f

            SHA1

            14ec5cfc9317e2f2267efc94f86fa98dd14cc1a7

            SHA256

            001880b050269c990df7d2f62e91acba7a04f47d0da110a52907f54baf2ebd0a

            SHA512

            1e089dfa161dc2e0a0ed4274778871180f9fd98a40de4eee110aff049b901d21429e768ba3e4d4bb246f8a68f7d81e8b7f34dd9a1aca0deb49ceaf94854cc938

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            eede5991e2f084bf8cbfc5791af3524f

            SHA1

            14ec5cfc9317e2f2267efc94f86fa98dd14cc1a7

            SHA256

            001880b050269c990df7d2f62e91acba7a04f47d0da110a52907f54baf2ebd0a

            SHA512

            1e089dfa161dc2e0a0ed4274778871180f9fd98a40de4eee110aff049b901d21429e768ba3e4d4bb246f8a68f7d81e8b7f34dd9a1aca0deb49ceaf94854cc938

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            eede5991e2f084bf8cbfc5791af3524f

            SHA1

            14ec5cfc9317e2f2267efc94f86fa98dd14cc1a7

            SHA256

            001880b050269c990df7d2f62e91acba7a04f47d0da110a52907f54baf2ebd0a

            SHA512

            1e089dfa161dc2e0a0ed4274778871180f9fd98a40de4eee110aff049b901d21429e768ba3e4d4bb246f8a68f7d81e8b7f34dd9a1aca0deb49ceaf94854cc938

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            492655b456664be0511d186494b88a5e

            SHA1

            be7d640ea26cb2219204f422bf7e86b2a19aa883

            SHA256

            3115ec45c3921e47f3ca4b4b82647085dd6b12fa999b8500aeff25b637c20c90

            SHA512

            9e66261cdbc525f3384a20a9bd851bac7d9ad2bda4696db7b97cf11c35115f957265b2f0b90f5987f99db19d707cd49a30c99d6a077a9528be99d64f02df3551

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            492655b456664be0511d186494b88a5e

            SHA1

            be7d640ea26cb2219204f422bf7e86b2a19aa883

            SHA256

            3115ec45c3921e47f3ca4b4b82647085dd6b12fa999b8500aeff25b637c20c90

            SHA512

            9e66261cdbc525f3384a20a9bd851bac7d9ad2bda4696db7b97cf11c35115f957265b2f0b90f5987f99db19d707cd49a30c99d6a077a9528be99d64f02df3551

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            492655b456664be0511d186494b88a5e

            SHA1

            be7d640ea26cb2219204f422bf7e86b2a19aa883

            SHA256

            3115ec45c3921e47f3ca4b4b82647085dd6b12fa999b8500aeff25b637c20c90

            SHA512

            9e66261cdbc525f3384a20a9bd851bac7d9ad2bda4696db7b97cf11c35115f957265b2f0b90f5987f99db19d707cd49a30c99d6a077a9528be99d64f02df3551

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            fdca44edf2bde4ba18cef016d969cabd

            SHA1

            5cff64ceb75cd514cd216f3d4794ba119b653e2b

            SHA256

            53ba4fa50b4d3b140085e2b41fc8d7b56802ec6a048556c9a698dfa260c783ab

            SHA512

            0d7788216525c1ef5f8bc84e1bfdea6705b81b0f34bdb9c1437af5a925982cc76d3488669cb38ca99144711a5233850d904dc6e89f8fb4d522c26fab03a4639d

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            fdca44edf2bde4ba18cef016d969cabd

            SHA1

            5cff64ceb75cd514cd216f3d4794ba119b653e2b

            SHA256

            53ba4fa50b4d3b140085e2b41fc8d7b56802ec6a048556c9a698dfa260c783ab

            SHA512

            0d7788216525c1ef5f8bc84e1bfdea6705b81b0f34bdb9c1437af5a925982cc76d3488669cb38ca99144711a5233850d904dc6e89f8fb4d522c26fab03a4639d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            72086b5ade2dff6052acd343225f8ab7

            SHA1

            97533687ebee21d99c26333f58c4cb68f2edb56a

            SHA256

            57b59f02064591da1c8be426da2fe18ec1f820a168b87188caf160decc1acf88

            SHA512

            86591a2d87b01122b16e1888ea958f18d9f47cfeda0a7f7ee4b68694f422073c9707aaa5df012b7ad0d53fa2fe53a3d77ed2a4eb9a5f42fb040b50341ab9848e

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            72086b5ade2dff6052acd343225f8ab7

            SHA1

            97533687ebee21d99c26333f58c4cb68f2edb56a

            SHA256

            57b59f02064591da1c8be426da2fe18ec1f820a168b87188caf160decc1acf88

            SHA512

            86591a2d87b01122b16e1888ea958f18d9f47cfeda0a7f7ee4b68694f422073c9707aaa5df012b7ad0d53fa2fe53a3d77ed2a4eb9a5f42fb040b50341ab9848e

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            72086b5ade2dff6052acd343225f8ab7

            SHA1

            97533687ebee21d99c26333f58c4cb68f2edb56a

            SHA256

            57b59f02064591da1c8be426da2fe18ec1f820a168b87188caf160decc1acf88

            SHA512

            86591a2d87b01122b16e1888ea958f18d9f47cfeda0a7f7ee4b68694f422073c9707aaa5df012b7ad0d53fa2fe53a3d77ed2a4eb9a5f42fb040b50341ab9848e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            ef214db0ade665f8428cabc5d7b0372d

            SHA1

            dce448a8f9ec2d3c07ec620e54b86647311a4b4c

            SHA256

            d81bec8bde8ad14933f0065a082457b6c11e10cb1a81b9ee10ab11b356fe4b82

            SHA512

            bd6459b3f2bc26912f919a5cc43459672eb02601639d6310f325fbeeab9ecc073c3f67cbaa0c911651e39b076e5208274c39eacbdd7f1f7f95e69a3645c5e184

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            ef214db0ade665f8428cabc5d7b0372d

            SHA1

            dce448a8f9ec2d3c07ec620e54b86647311a4b4c

            SHA256

            d81bec8bde8ad14933f0065a082457b6c11e10cb1a81b9ee10ab11b356fe4b82

            SHA512

            bd6459b3f2bc26912f919a5cc43459672eb02601639d6310f325fbeeab9ecc073c3f67cbaa0c911651e39b076e5208274c39eacbdd7f1f7f95e69a3645c5e184

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            ef214db0ade665f8428cabc5d7b0372d

            SHA1

            dce448a8f9ec2d3c07ec620e54b86647311a4b4c

            SHA256

            d81bec8bde8ad14933f0065a082457b6c11e10cb1a81b9ee10ab11b356fe4b82

            SHA512

            bd6459b3f2bc26912f919a5cc43459672eb02601639d6310f325fbeeab9ecc073c3f67cbaa0c911651e39b076e5208274c39eacbdd7f1f7f95e69a3645c5e184

          • memory/1532-157-0x0000000000000000-mapping.dmp
          • memory/2040-158-0x0000000000000000-mapping.dmp
          • memory/2092-136-0x0000000000000000-mapping.dmp
          • memory/2956-146-0x0000000000000000-mapping.dmp
          • memory/3212-164-0x0000000000000000-mapping.dmp
          • memory/3452-140-0x0000000000000000-mapping.dmp
          • memory/4132-165-0x0000000000000000-mapping.dmp
          • memory/4328-141-0x0000000000000000-mapping.dmp
          • memory/4820-152-0x0000000000000000-mapping.dmp
          • memory/4844-135-0x0000000000000000-mapping.dmp
          • memory/5076-139-0x0000000000000000-mapping.dmp