Analysis

  • max time kernel
    183s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:52

General

  • Target

    b38c58d3db69724b2ecb3b62ea6f6796c6a11a1c908ad312ca9fb5f108e8478b.exe

  • Size

    446KB

  • MD5

    54e0d067be2bb1eef275936c9e342ed0

  • SHA1

    3a658e57fddf9042ac94704ae136172211fa2987

  • SHA256

    b38c58d3db69724b2ecb3b62ea6f6796c6a11a1c908ad312ca9fb5f108e8478b

  • SHA512

    0c8af396726e1bfe74af81cffa9d15bf055a22b7e3e0359aa8a4bc5962cd2cf8dd612d0dc5f3e00a5dd1c72ad4bdddb18ddbfcc6b05bf02b434c586c0b716c84

  • SSDEEP

    6144:XzfClr9/NLhY60+q5QscDbgybovZJnvOG9caUfqjOQ0Fmrpblbq+VemROcf4T6PT:2DYB+qQovODCjUFwFPVX4TWVClHNCQW

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b38c58d3db69724b2ecb3b62ea6f6796c6a11a1c908ad312ca9fb5f108e8478b.exe
    "C:\Users\Admin\AppData\Local\Temp\b38c58d3db69724b2ecb3b62ea6f6796c6a11a1c908ad312ca9fb5f108e8478b.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:2440
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4140
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3912
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1488
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4568
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:2808
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:2496
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4632
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1020
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3196
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4452

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nss40C4.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nss40C4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss40C4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss40C4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss40C4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss40C4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss40C4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss40C4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss40C4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            41f00bfd8b5c99eca2c6eee6d38b894f

            SHA1

            b98b6293b1e4cddc09d2eac347977a1e9c82f6c8

            SHA256

            c99be3267a73efbc889f918e49b4ab78b9ec9c3b775db35b1f5445790d1d8397

            SHA512

            cf2a2e693056b32614d20dad3ca0e268e772c22c8337585b167628e7e9f94e714117e803fa1dbe062d358252d53f871950a71576df7b22c1e144072d91da5f42

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            41f00bfd8b5c99eca2c6eee6d38b894f

            SHA1

            b98b6293b1e4cddc09d2eac347977a1e9c82f6c8

            SHA256

            c99be3267a73efbc889f918e49b4ab78b9ec9c3b775db35b1f5445790d1d8397

            SHA512

            cf2a2e693056b32614d20dad3ca0e268e772c22c8337585b167628e7e9f94e714117e803fa1dbe062d358252d53f871950a71576df7b22c1e144072d91da5f42

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            41f00bfd8b5c99eca2c6eee6d38b894f

            SHA1

            b98b6293b1e4cddc09d2eac347977a1e9c82f6c8

            SHA256

            c99be3267a73efbc889f918e49b4ab78b9ec9c3b775db35b1f5445790d1d8397

            SHA512

            cf2a2e693056b32614d20dad3ca0e268e772c22c8337585b167628e7e9f94e714117e803fa1dbe062d358252d53f871950a71576df7b22c1e144072d91da5f42

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            41f00bfd8b5c99eca2c6eee6d38b894f

            SHA1

            b98b6293b1e4cddc09d2eac347977a1e9c82f6c8

            SHA256

            c99be3267a73efbc889f918e49b4ab78b9ec9c3b775db35b1f5445790d1d8397

            SHA512

            cf2a2e693056b32614d20dad3ca0e268e772c22c8337585b167628e7e9f94e714117e803fa1dbe062d358252d53f871950a71576df7b22c1e144072d91da5f42

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            b8f94ab4c9be4a85dbeb76ec641129d6

            SHA1

            ffe6989e68fe154472acd43b0752f9bf09c36305

            SHA256

            1890948cf77fd67bb141a34d37724f76d304a277c85f92f3e8206bbcb84b7575

            SHA512

            cc3179a418ffc890ebe9e5fca56f278a26939ae4b41ef870eea2356ca84816144f96b82841dc1c2177abbd013a189a0eb476aabd5b3263e283dc1e3bcc7e7a72

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            b8f94ab4c9be4a85dbeb76ec641129d6

            SHA1

            ffe6989e68fe154472acd43b0752f9bf09c36305

            SHA256

            1890948cf77fd67bb141a34d37724f76d304a277c85f92f3e8206bbcb84b7575

            SHA512

            cc3179a418ffc890ebe9e5fca56f278a26939ae4b41ef870eea2356ca84816144f96b82841dc1c2177abbd013a189a0eb476aabd5b3263e283dc1e3bcc7e7a72

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            b8f94ab4c9be4a85dbeb76ec641129d6

            SHA1

            ffe6989e68fe154472acd43b0752f9bf09c36305

            SHA256

            1890948cf77fd67bb141a34d37724f76d304a277c85f92f3e8206bbcb84b7575

            SHA512

            cc3179a418ffc890ebe9e5fca56f278a26939ae4b41ef870eea2356ca84816144f96b82841dc1c2177abbd013a189a0eb476aabd5b3263e283dc1e3bcc7e7a72

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            194b15f2d3dc40c8bd436a8cd3dd5a1f

            SHA1

            9ecdc2b7e30f83de1d205c21336585bfa33c59ca

            SHA256

            0884073ae35bd4d0a29bee62c1ad293e41f201d177d3bcef6411d2bb9e8f0a8d

            SHA512

            16b121782f4c53d0dedcef46b33286ac3aade8c78769b396601eb74f4193f68ff64b82fdc37d8df810e4877b559bc83091d2d455074e37166e7ff37259c48f38

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            194b15f2d3dc40c8bd436a8cd3dd5a1f

            SHA1

            9ecdc2b7e30f83de1d205c21336585bfa33c59ca

            SHA256

            0884073ae35bd4d0a29bee62c1ad293e41f201d177d3bcef6411d2bb9e8f0a8d

            SHA512

            16b121782f4c53d0dedcef46b33286ac3aade8c78769b396601eb74f4193f68ff64b82fdc37d8df810e4877b559bc83091d2d455074e37166e7ff37259c48f38

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            ee0cd538e2857e275c487bac8ed349eb

            SHA1

            22df2ca80eeeb76c565959388029dcc60feb5ec3

            SHA256

            9919ac33295937491577224a7a0180f8d67656bb6f2a6e1244da222322215e32

            SHA512

            74c0c2cb6998c749290e73942a492add24551e889529312e5629193f85ae9208984ee2bbaa55a4779fd3a0051adba3ad716f9d102c7b918f9753c15ca1437081

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            ee0cd538e2857e275c487bac8ed349eb

            SHA1

            22df2ca80eeeb76c565959388029dcc60feb5ec3

            SHA256

            9919ac33295937491577224a7a0180f8d67656bb6f2a6e1244da222322215e32

            SHA512

            74c0c2cb6998c749290e73942a492add24551e889529312e5629193f85ae9208984ee2bbaa55a4779fd3a0051adba3ad716f9d102c7b918f9753c15ca1437081

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            ee0cd538e2857e275c487bac8ed349eb

            SHA1

            22df2ca80eeeb76c565959388029dcc60feb5ec3

            SHA256

            9919ac33295937491577224a7a0180f8d67656bb6f2a6e1244da222322215e32

            SHA512

            74c0c2cb6998c749290e73942a492add24551e889529312e5629193f85ae9208984ee2bbaa55a4779fd3a0051adba3ad716f9d102c7b918f9753c15ca1437081

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            fafc8fa68d3fc3197025faafeb148b73

            SHA1

            fa1a3c7bbe7933bcbc48606e692e20a2d12f5d41

            SHA256

            08ed28665717518ca5bea1d31d772989b428f681ec6e9584a43b74398accb6b4

            SHA512

            a27daa9ab0f2aa62dba3484fc2904eb31619ccf6a28574494f0ab8ced0e5aa3534ebf2f5ea192da7816b9d59cdac30cb8ff37be0e549ebe7c8aa85a1e1aac09c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            fafc8fa68d3fc3197025faafeb148b73

            SHA1

            fa1a3c7bbe7933bcbc48606e692e20a2d12f5d41

            SHA256

            08ed28665717518ca5bea1d31d772989b428f681ec6e9584a43b74398accb6b4

            SHA512

            a27daa9ab0f2aa62dba3484fc2904eb31619ccf6a28574494f0ab8ced0e5aa3534ebf2f5ea192da7816b9d59cdac30cb8ff37be0e549ebe7c8aa85a1e1aac09c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            fafc8fa68d3fc3197025faafeb148b73

            SHA1

            fa1a3c7bbe7933bcbc48606e692e20a2d12f5d41

            SHA256

            08ed28665717518ca5bea1d31d772989b428f681ec6e9584a43b74398accb6b4

            SHA512

            a27daa9ab0f2aa62dba3484fc2904eb31619ccf6a28574494f0ab8ced0e5aa3534ebf2f5ea192da7816b9d59cdac30cb8ff37be0e549ebe7c8aa85a1e1aac09c

          • memory/1020-165-0x0000000000000000-mapping.dmp
          • memory/1488-141-0x0000000000000000-mapping.dmp
          • memory/2440-136-0x0000000000000000-mapping.dmp
          • memory/2496-158-0x0000000000000000-mapping.dmp
          • memory/2656-157-0x0000000000000000-mapping.dmp
          • memory/2808-152-0x0000000000000000-mapping.dmp
          • memory/3780-135-0x0000000000000000-mapping.dmp
          • memory/3912-140-0x0000000000000000-mapping.dmp
          • memory/4140-139-0x0000000000000000-mapping.dmp
          • memory/4568-146-0x0000000000000000-mapping.dmp
          • memory/4632-164-0x0000000000000000-mapping.dmp