Analysis

  • max time kernel
    282s
  • max time network
    345s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:52

General

  • Target

    c99c58d410a55381d8748335b69c7573ea127d13a450043b1d79b7cb6417956f.exe

  • Size

    447KB

  • MD5

    5e172b6e2d2148aac432a84427e317fc

  • SHA1

    38a53be036765086ba0b25a22baa9d9af567138d

  • SHA256

    c99c58d410a55381d8748335b69c7573ea127d13a450043b1d79b7cb6417956f

  • SHA512

    61150e2a37df348c0f2289bf6798487128c34f203bab52af6e5964f1c5d515ad8b6d2bf334b836900b30a0cd74df86902d37b4876f4c45bbdff8ed2fdb0513e2

  • SSDEEP

    12288:8OWoOvaY/MF6ZgS4w9Wr0FswrASKn0dV7fPv:8OlEaME6Zg8+0FJw0dVDPv

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c99c58d410a55381d8748335b69c7573ea127d13a450043b1d79b7cb6417956f.exe
    "C:\Users\Admin\AppData\Local\Temp\c99c58d410a55381d8748335b69c7573ea127d13a450043b1d79b7cb6417956f.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1604
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1948
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2844
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5116

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsgDE52.tmp\System.dll
        Filesize

        11KB

        MD5

        c17103ae9072a06da581dec998343fc1

        SHA1

        b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

        SHA256

        dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

        SHA512

        d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

      • C:\Users\Admin\AppData\Local\Temp\nsgDE52.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • C:\Users\Admin\AppData\Local\Temp\nsgDE52.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • C:\Users\Admin\AppData\Local\Temp\nsgDE52.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • C:\Users\Admin\AppData\Local\Temp\nsgDE52.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • C:\Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        936ee022e1c64c19af4ac9a652eca06e

        SHA1

        1913e90e60605a10aca2a723c02ad18b424c8466

        SHA256

        17aafd28915e80fae66d50931955da96a912043c2598d45cdef1013a88d07c95

        SHA512

        dbdfca907be39a91002269564edd666fc5cf1623596556928ad9dde212bf3f42cd79e788ba85e46d204b9c26169ed5fa72b67fd511265ab1a82dce4a7ca777b4

      • C:\Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        936ee022e1c64c19af4ac9a652eca06e

        SHA1

        1913e90e60605a10aca2a723c02ad18b424c8466

        SHA256

        17aafd28915e80fae66d50931955da96a912043c2598d45cdef1013a88d07c95

        SHA512

        dbdfca907be39a91002269564edd666fc5cf1623596556928ad9dde212bf3f42cd79e788ba85e46d204b9c26169ed5fa72b67fd511265ab1a82dce4a7ca777b4

      • C:\Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        936ee022e1c64c19af4ac9a652eca06e

        SHA1

        1913e90e60605a10aca2a723c02ad18b424c8466

        SHA256

        17aafd28915e80fae66d50931955da96a912043c2598d45cdef1013a88d07c95

        SHA512

        dbdfca907be39a91002269564edd666fc5cf1623596556928ad9dde212bf3f42cd79e788ba85e46d204b9c26169ed5fa72b67fd511265ab1a82dce4a7ca777b4

      • C:\Windows\SysWOW64\hfpapi.dll
        Filesize

        244KB

        MD5

        47fe225954912a55492a7bba3ff9257c

        SHA1

        8c97aa67f359894d6893cf9a83593edddee79847

        SHA256

        7dc86ccdf41d7acdb1837d8db52cef61c8e6b2955d125367af6f3334cdd43a1a

        SHA512

        693e123fd86a719ab87e6d62c8a0a6ac95923d71da38bb2096c5d7c5b98f7bbfa6f29ac392167c1a236ae0933cc75e4852e66e5a6be46308e8826daf9d6b4a15

      • C:\Windows\SysWOW64\hfpapi.dll
        Filesize

        244KB

        MD5

        47fe225954912a55492a7bba3ff9257c

        SHA1

        8c97aa67f359894d6893cf9a83593edddee79847

        SHA256

        7dc86ccdf41d7acdb1837d8db52cef61c8e6b2955d125367af6f3334cdd43a1a

        SHA512

        693e123fd86a719ab87e6d62c8a0a6ac95923d71da38bb2096c5d7c5b98f7bbfa6f29ac392167c1a236ae0933cc75e4852e66e5a6be46308e8826daf9d6b4a15

      • C:\Windows\SysWOW64\installd.exe
        Filesize

        108KB

        MD5

        f40bfd39a19c8ce8c139c1989f85b4bc

        SHA1

        1d9d56e7eaa3fe14c88e89b9d7fe42c7cf738ebd

        SHA256

        42b011e534397979617937edbd7343c4cb22f872b1039c3835b145d3c5233cc0

        SHA512

        f4d0632644f76beef15ac5d55eb8c71b426e4ad9ef74abd60c279d51758167d74f4c948cb615c4b51eecc2d86c6ba81b7dfb601a65ec087c38861cface878f3c

      • C:\Windows\SysWOW64\installd.exe
        Filesize

        108KB

        MD5

        f40bfd39a19c8ce8c139c1989f85b4bc

        SHA1

        1d9d56e7eaa3fe14c88e89b9d7fe42c7cf738ebd

        SHA256

        42b011e534397979617937edbd7343c4cb22f872b1039c3835b145d3c5233cc0

        SHA512

        f4d0632644f76beef15ac5d55eb8c71b426e4ad9ef74abd60c279d51758167d74f4c948cb615c4b51eecc2d86c6ba81b7dfb601a65ec087c38861cface878f3c

      • C:\Windows\SysWOW64\nethtsrv.exe
        Filesize

        176KB

        MD5

        02093d4d13c542f3bf1b1d03a9933201

        SHA1

        0dd3ebf31fb1225b0d8c5d6ba44577db9aa9544d

        SHA256

        d2e008e202bcb4066fb11a8180b6dec6ea99d28d7a1a3c26c047e9170c5e7dcd

        SHA512

        06619410dcaa24636208318442cd40993586e64aebeb6648708839b5a00c29a49b043110d1311ca709113377b5a3bfbaddf83b1114f633a2ef6c9131d034b140

      • C:\Windows\SysWOW64\nethtsrv.exe
        Filesize

        176KB

        MD5

        02093d4d13c542f3bf1b1d03a9933201

        SHA1

        0dd3ebf31fb1225b0d8c5d6ba44577db9aa9544d

        SHA256

        d2e008e202bcb4066fb11a8180b6dec6ea99d28d7a1a3c26c047e9170c5e7dcd

        SHA512

        06619410dcaa24636208318442cd40993586e64aebeb6648708839b5a00c29a49b043110d1311ca709113377b5a3bfbaddf83b1114f633a2ef6c9131d034b140

      • memory/1604-136-0x0000000000000000-mapping.dmp
      • memory/1896-139-0x0000000000000000-mapping.dmp
      • memory/1948-140-0x0000000000000000-mapping.dmp
      • memory/2844-141-0x0000000000000000-mapping.dmp
      • memory/3592-135-0x0000000000000000-mapping.dmp
      • memory/5116-146-0x0000000000000000-mapping.dmp