Analysis

  • max time kernel
    169s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:53

General

  • Target

    a80bf9ab6677ec60e8a5d8d7e6b17cf68be71c4215060a2bced57a53e691f254.exe

  • Size

    445KB

  • MD5

    d914c73e7350cbd130a6720976092f79

  • SHA1

    b996b617a7643ea4890e0a89ca8cc27a1e7d6c8b

  • SHA256

    a80bf9ab6677ec60e8a5d8d7e6b17cf68be71c4215060a2bced57a53e691f254

  • SHA512

    26b37a4d3a8c0b073c611bc8a1c60bc42df377a0c74f4ec2c3d142626e6c1cb96e5e65c45a16d118b20da3d0acf632803d0746850e3efafcf2826d435510a31d

  • SSDEEP

    12288:K1upEy2Wakf+jGp2i85EBbiP/D7teXFsZ:K1upEvPkf+gP8qBOHtHZ

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a80bf9ab6677ec60e8a5d8d7e6b17cf68be71c4215060a2bced57a53e691f254.exe
    "C:\Users\Admin\AppData\Local\Temp\a80bf9ab6677ec60e8a5d8d7e6b17cf68be71c4215060a2bced57a53e691f254.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3092
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4876
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4356
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4444
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1100
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3276
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:32
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:224
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:872
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3116
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3536
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3852

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsgBE36.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsgBE36.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgBE36.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgBE36.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgBE36.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgBE36.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgBE36.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgBE36.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsgBE36.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            baa5e826c11d972cb11b4c1626bc47a5

            SHA1

            5c4cccd7d1084e38d8febedeaa0ea398ae245c2f

            SHA256

            ae15a2ae506fdb841ce3b79f0bc207ff97c98d9ecfce15e3a0e40d83867b281f

            SHA512

            02ca3d5efe9cf78d120c1548ee5acb45be2cf2737e6136dfec883cdfdc3a39b8f7a47cb4df50f87ea64e835449ee08d7a39bbdea4542c7622405828fd37b8e36

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            baa5e826c11d972cb11b4c1626bc47a5

            SHA1

            5c4cccd7d1084e38d8febedeaa0ea398ae245c2f

            SHA256

            ae15a2ae506fdb841ce3b79f0bc207ff97c98d9ecfce15e3a0e40d83867b281f

            SHA512

            02ca3d5efe9cf78d120c1548ee5acb45be2cf2737e6136dfec883cdfdc3a39b8f7a47cb4df50f87ea64e835449ee08d7a39bbdea4542c7622405828fd37b8e36

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            baa5e826c11d972cb11b4c1626bc47a5

            SHA1

            5c4cccd7d1084e38d8febedeaa0ea398ae245c2f

            SHA256

            ae15a2ae506fdb841ce3b79f0bc207ff97c98d9ecfce15e3a0e40d83867b281f

            SHA512

            02ca3d5efe9cf78d120c1548ee5acb45be2cf2737e6136dfec883cdfdc3a39b8f7a47cb4df50f87ea64e835449ee08d7a39bbdea4542c7622405828fd37b8e36

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            baa5e826c11d972cb11b4c1626bc47a5

            SHA1

            5c4cccd7d1084e38d8febedeaa0ea398ae245c2f

            SHA256

            ae15a2ae506fdb841ce3b79f0bc207ff97c98d9ecfce15e3a0e40d83867b281f

            SHA512

            02ca3d5efe9cf78d120c1548ee5acb45be2cf2737e6136dfec883cdfdc3a39b8f7a47cb4df50f87ea64e835449ee08d7a39bbdea4542c7622405828fd37b8e36

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            97f980bbcd92dde8cc07d61008be8930

            SHA1

            84ad3f7b0a726968638b1cf9afd1045f603de9e3

            SHA256

            cac27534370bb1c0796efe1717a282b56b3ab2809e6d1c28e60d348c7d0c26db

            SHA512

            3e12c1756004232936505bb7027a3c611e928b0f3ada323ad811996fcf897428c0b84d4fb065b6744a44846867999d007f0774d33dee15215dee4f895f062639

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            97f980bbcd92dde8cc07d61008be8930

            SHA1

            84ad3f7b0a726968638b1cf9afd1045f603de9e3

            SHA256

            cac27534370bb1c0796efe1717a282b56b3ab2809e6d1c28e60d348c7d0c26db

            SHA512

            3e12c1756004232936505bb7027a3c611e928b0f3ada323ad811996fcf897428c0b84d4fb065b6744a44846867999d007f0774d33dee15215dee4f895f062639

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            97f980bbcd92dde8cc07d61008be8930

            SHA1

            84ad3f7b0a726968638b1cf9afd1045f603de9e3

            SHA256

            cac27534370bb1c0796efe1717a282b56b3ab2809e6d1c28e60d348c7d0c26db

            SHA512

            3e12c1756004232936505bb7027a3c611e928b0f3ada323ad811996fcf897428c0b84d4fb065b6744a44846867999d007f0774d33dee15215dee4f895f062639

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            c265f5113d118e416e7fcb034c2dc21c

            SHA1

            c51ccc7bfc7107c3c6313fa85c3cac60cce37e4a

            SHA256

            e67ebad2089831f0056b4a8aec32570a34be5237ebf9d27a90f371c9e95ecf43

            SHA512

            54b5b6a3a365b1d96cb8620c4e73c11891e53f487497762c7943f24cf663a465705ce3923eab93d2d5245ad7522d89f6e53b76744255a9058dac07c1d4b2c496

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            c265f5113d118e416e7fcb034c2dc21c

            SHA1

            c51ccc7bfc7107c3c6313fa85c3cac60cce37e4a

            SHA256

            e67ebad2089831f0056b4a8aec32570a34be5237ebf9d27a90f371c9e95ecf43

            SHA512

            54b5b6a3a365b1d96cb8620c4e73c11891e53f487497762c7943f24cf663a465705ce3923eab93d2d5245ad7522d89f6e53b76744255a9058dac07c1d4b2c496

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            9beebf700584205600afc96a10fbf438

            SHA1

            a2a701732a011563b173c6207f75a28f17ffdef3

            SHA256

            eba2744ef769cf305c1256f9eb3d70349423d66ccc6bbe74c6a3c811214e7bdc

            SHA512

            60425574c5690114ff2f51141b18b7b94dc949edefd26b3de0a198601e08b88d35490d41dffa4a5950fb444d2c1fb771277777eaa63e2f71e73856c5480cb914

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            9beebf700584205600afc96a10fbf438

            SHA1

            a2a701732a011563b173c6207f75a28f17ffdef3

            SHA256

            eba2744ef769cf305c1256f9eb3d70349423d66ccc6bbe74c6a3c811214e7bdc

            SHA512

            60425574c5690114ff2f51141b18b7b94dc949edefd26b3de0a198601e08b88d35490d41dffa4a5950fb444d2c1fb771277777eaa63e2f71e73856c5480cb914

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            9beebf700584205600afc96a10fbf438

            SHA1

            a2a701732a011563b173c6207f75a28f17ffdef3

            SHA256

            eba2744ef769cf305c1256f9eb3d70349423d66ccc6bbe74c6a3c811214e7bdc

            SHA512

            60425574c5690114ff2f51141b18b7b94dc949edefd26b3de0a198601e08b88d35490d41dffa4a5950fb444d2c1fb771277777eaa63e2f71e73856c5480cb914

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            1e8b27de9c0a50ab2746f6a80462f329

            SHA1

            cd5d083aca4971551dd102da574f407f3f1e3343

            SHA256

            2bc02783e045075010e20ad05a1da5877ec4af0b9f309a61a511c2712abc146d

            SHA512

            83b9bb00f8cc4c402ea571251bec8752fa1716506aeca24ac5da7a2a7235df84c0f9626e47fd6027d71c4056452ae600f4feed51203d9140390d9cf20c3650fb

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            1e8b27de9c0a50ab2746f6a80462f329

            SHA1

            cd5d083aca4971551dd102da574f407f3f1e3343

            SHA256

            2bc02783e045075010e20ad05a1da5877ec4af0b9f309a61a511c2712abc146d

            SHA512

            83b9bb00f8cc4c402ea571251bec8752fa1716506aeca24ac5da7a2a7235df84c0f9626e47fd6027d71c4056452ae600f4feed51203d9140390d9cf20c3650fb

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            1e8b27de9c0a50ab2746f6a80462f329

            SHA1

            cd5d083aca4971551dd102da574f407f3f1e3343

            SHA256

            2bc02783e045075010e20ad05a1da5877ec4af0b9f309a61a511c2712abc146d

            SHA512

            83b9bb00f8cc4c402ea571251bec8752fa1716506aeca24ac5da7a2a7235df84c0f9626e47fd6027d71c4056452ae600f4feed51203d9140390d9cf20c3650fb

          • memory/32-157-0x0000000000000000-mapping.dmp
          • memory/224-158-0x0000000000000000-mapping.dmp
          • memory/816-139-0x0000000000000000-mapping.dmp
          • memory/872-164-0x0000000000000000-mapping.dmp
          • memory/1100-146-0x0000000000000000-mapping.dmp
          • memory/3092-135-0x0000000000000000-mapping.dmp
          • memory/3116-165-0x0000000000000000-mapping.dmp
          • memory/3276-152-0x0000000000000000-mapping.dmp
          • memory/4356-140-0x0000000000000000-mapping.dmp
          • memory/4444-141-0x0000000000000000-mapping.dmp
          • memory/4876-136-0x0000000000000000-mapping.dmp