Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:57

General

  • Target

    4b4f1d34285618d32a11188fd282fbb47f75f836eccd5276a4474db18b18aee7.exe

  • Size

    446KB

  • MD5

    4e7d84acea98d3e11d72586cbd3e3f9a

  • SHA1

    556e17fc48086a4442e74788c829714666b28cf5

  • SHA256

    4b4f1d34285618d32a11188fd282fbb47f75f836eccd5276a4474db18b18aee7

  • SHA512

    372b3b4595c85edaa8ad8c5f3717954fbb7d2d7bb6872615e80f47a9e0c083db66557685eda6faf96ef1b6232aac22ef721b64b8d871fd9940b2d8c2dbd75609

  • SSDEEP

    12288:KQmNdk3O55I40RuXMaoxHNqEHTl6mDjMU5iEtj:KQmNWO73HcaoxHNqEHYm/5iY

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b4f1d34285618d32a11188fd282fbb47f75f836eccd5276a4474db18b18aee7.exe
    "C:\Users\Admin\AppData\Local\Temp\4b4f1d34285618d32a11188fd282fbb47f75f836eccd5276a4474db18b18aee7.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3536
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:5036
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2240
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1028
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:2296
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3756
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1840
        • C:\Windows\SysWOW64\net.exe
          net start serviceupdater
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:976
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start serviceupdater
            3⤵
              PID:1400
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start nethttpservice
          1⤵
            PID:2360
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:116
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:864

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsjD325.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsjD325.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsjD325.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsjD325.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsjD325.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsjD325.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsjD325.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsjD325.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsjD325.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8d0de7e285f34a389d5a134f022acbfa

            SHA1

            4d53b706a656583c56d8442e31beeaa10e32eaac

            SHA256

            5c84728e3b69bb77399628d703d0a1a6626ad74e799c7ac0a136dcf1a0bb0b41

            SHA512

            002060ba98ce41e61e6c7cab6842e5c7452907d65f35cb579dc417ed00caa4c94ada39805654ebac610ed506852e82a6124d1a9291ba837b4ab2b79239fbac7c

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8d0de7e285f34a389d5a134f022acbfa

            SHA1

            4d53b706a656583c56d8442e31beeaa10e32eaac

            SHA256

            5c84728e3b69bb77399628d703d0a1a6626ad74e799c7ac0a136dcf1a0bb0b41

            SHA512

            002060ba98ce41e61e6c7cab6842e5c7452907d65f35cb579dc417ed00caa4c94ada39805654ebac610ed506852e82a6124d1a9291ba837b4ab2b79239fbac7c

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8d0de7e285f34a389d5a134f022acbfa

            SHA1

            4d53b706a656583c56d8442e31beeaa10e32eaac

            SHA256

            5c84728e3b69bb77399628d703d0a1a6626ad74e799c7ac0a136dcf1a0bb0b41

            SHA512

            002060ba98ce41e61e6c7cab6842e5c7452907d65f35cb579dc417ed00caa4c94ada39805654ebac610ed506852e82a6124d1a9291ba837b4ab2b79239fbac7c

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8d0de7e285f34a389d5a134f022acbfa

            SHA1

            4d53b706a656583c56d8442e31beeaa10e32eaac

            SHA256

            5c84728e3b69bb77399628d703d0a1a6626ad74e799c7ac0a136dcf1a0bb0b41

            SHA512

            002060ba98ce41e61e6c7cab6842e5c7452907d65f35cb579dc417ed00caa4c94ada39805654ebac610ed506852e82a6124d1a9291ba837b4ab2b79239fbac7c

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            e9f34dccaaa749ddf6ec3e5e9c344c60

            SHA1

            08261e3e257bb34485e953ae6fe5610d46f837b7

            SHA256

            959490c00e35ea3e623972718846250ffc1536a987aa047bd8454b97f9b15163

            SHA512

            d2b4404a41c57e38eaf283fa026570c8adc8bf76023f50e093bbd8470cba17af7d41808199fb30527742e589058d4c4fcd48ae947c8d72231c6d6adc2ccead08

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            e9f34dccaaa749ddf6ec3e5e9c344c60

            SHA1

            08261e3e257bb34485e953ae6fe5610d46f837b7

            SHA256

            959490c00e35ea3e623972718846250ffc1536a987aa047bd8454b97f9b15163

            SHA512

            d2b4404a41c57e38eaf283fa026570c8adc8bf76023f50e093bbd8470cba17af7d41808199fb30527742e589058d4c4fcd48ae947c8d72231c6d6adc2ccead08

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            e9f34dccaaa749ddf6ec3e5e9c344c60

            SHA1

            08261e3e257bb34485e953ae6fe5610d46f837b7

            SHA256

            959490c00e35ea3e623972718846250ffc1536a987aa047bd8454b97f9b15163

            SHA512

            d2b4404a41c57e38eaf283fa026570c8adc8bf76023f50e093bbd8470cba17af7d41808199fb30527742e589058d4c4fcd48ae947c8d72231c6d6adc2ccead08

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            bea23cc4a098e27fb1e491c3b761f4ee

            SHA1

            2df169be1a41130d224066af2643a72b751220be

            SHA256

            2658a9dc5a0a092255fb8a682fdaadd89a024c950dbcd1c4528f8b4327559947

            SHA512

            e9ef88ee378a9c18eaf011da53fc55e253a5a7f745ef0c8ac73add38e9c2d1b9b3ccc08a650ffc8e0e382207b5c5be559a68267085976e03ce8c39b6fac445ad

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            bea23cc4a098e27fb1e491c3b761f4ee

            SHA1

            2df169be1a41130d224066af2643a72b751220be

            SHA256

            2658a9dc5a0a092255fb8a682fdaadd89a024c950dbcd1c4528f8b4327559947

            SHA512

            e9ef88ee378a9c18eaf011da53fc55e253a5a7f745ef0c8ac73add38e9c2d1b9b3ccc08a650ffc8e0e382207b5c5be559a68267085976e03ce8c39b6fac445ad

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            60a6fb99c012cfa111dc3516b22fcd06

            SHA1

            a838431d2738a542685a44ed95e56924d71368e8

            SHA256

            5acf300b916e460c86b4cca06a5c570de676fccb9f7ded02eb01d60baeb79073

            SHA512

            bee75d74c270de105982fbf1974bff6e37218751b4e97987a55401127da1edeaf25c37475153fe20c99623a2bc70a4b31d4eae55ddab8528614184cd9d6f3466

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            60a6fb99c012cfa111dc3516b22fcd06

            SHA1

            a838431d2738a542685a44ed95e56924d71368e8

            SHA256

            5acf300b916e460c86b4cca06a5c570de676fccb9f7ded02eb01d60baeb79073

            SHA512

            bee75d74c270de105982fbf1974bff6e37218751b4e97987a55401127da1edeaf25c37475153fe20c99623a2bc70a4b31d4eae55ddab8528614184cd9d6f3466

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            60a6fb99c012cfa111dc3516b22fcd06

            SHA1

            a838431d2738a542685a44ed95e56924d71368e8

            SHA256

            5acf300b916e460c86b4cca06a5c570de676fccb9f7ded02eb01d60baeb79073

            SHA512

            bee75d74c270de105982fbf1974bff6e37218751b4e97987a55401127da1edeaf25c37475153fe20c99623a2bc70a4b31d4eae55ddab8528614184cd9d6f3466

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            596d824d1dd0e7f8ff25fc4816eff9c5

            SHA1

            49c3d311e8eb3d6bb1ca7c456717b58c7dc996eb

            SHA256

            426443d7219ea95ca13878c1ae639a306012ec643882c3ffae1e09c0a2b5b1d0

            SHA512

            c00a3c55fa064828541091865d74701cefabce52127d15f81b9ddaba4c87c0908cd453093f435ae5463116a1abb9ce6b39bbf592dc8bef6386990cca1984c86e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            596d824d1dd0e7f8ff25fc4816eff9c5

            SHA1

            49c3d311e8eb3d6bb1ca7c456717b58c7dc996eb

            SHA256

            426443d7219ea95ca13878c1ae639a306012ec643882c3ffae1e09c0a2b5b1d0

            SHA512

            c00a3c55fa064828541091865d74701cefabce52127d15f81b9ddaba4c87c0908cd453093f435ae5463116a1abb9ce6b39bbf592dc8bef6386990cca1984c86e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            596d824d1dd0e7f8ff25fc4816eff9c5

            SHA1

            49c3d311e8eb3d6bb1ca7c456717b58c7dc996eb

            SHA256

            426443d7219ea95ca13878c1ae639a306012ec643882c3ffae1e09c0a2b5b1d0

            SHA512

            c00a3c55fa064828541091865d74701cefabce52127d15f81b9ddaba4c87c0908cd453093f435ae5463116a1abb9ce6b39bbf592dc8bef6386990cca1984c86e

          • memory/976-164-0x0000000000000000-mapping.dmp
          • memory/1028-141-0x0000000000000000-mapping.dmp
          • memory/1392-139-0x0000000000000000-mapping.dmp
          • memory/1400-165-0x0000000000000000-mapping.dmp
          • memory/1840-146-0x0000000000000000-mapping.dmp
          • memory/2240-140-0x0000000000000000-mapping.dmp
          • memory/2296-152-0x0000000000000000-mapping.dmp
          • memory/2360-158-0x0000000000000000-mapping.dmp
          • memory/3536-135-0x0000000000000000-mapping.dmp
          • memory/3756-157-0x0000000000000000-mapping.dmp
          • memory/5036-136-0x0000000000000000-mapping.dmp