Analysis

  • max time kernel
    190s
  • max time network
    218s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:00

General

  • Target

    1173563bb4195f21a8c9b6217b44f09e626164f955e8690c426bdfcd4f54ee6e.exe

  • Size

    447KB

  • MD5

    156b2aed2b6fe5a1bcb364e59ac88d82

  • SHA1

    7484c12617ac910fb8e81433b84b5b9b6cb79829

  • SHA256

    1173563bb4195f21a8c9b6217b44f09e626164f955e8690c426bdfcd4f54ee6e

  • SHA512

    1aa2cc80a367db20601cd401b7b81a84e520649ab253e5cf7cb8113927534911a5253488eede572a7642d53302b0fd5bc6cf82538662b20c9f87f94ccce591ab

  • SSDEEP

    12288:bKgIdh+8h8tvG9xkInkgfsS9YK/ynZ2jPfjkh0:bKgFZvG96ANS2b00

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1173563bb4195f21a8c9b6217b44f09e626164f955e8690c426bdfcd4f54ee6e.exe
    "C:\Users\Admin\AppData\Local\Temp\1173563bb4195f21a8c9b6217b44f09e626164f955e8690c426bdfcd4f54ee6e.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3512
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3816
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4736
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:976
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4348
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:2160
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3432
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4788
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3960
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:768
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4092
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4708

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsf6D81.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsf6D81.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf6D81.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf6D81.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf6D81.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf6D81.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf6D81.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf6D81.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf6D81.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8274a724d76f66ceb2c8ff8718f49ee7

            SHA1

            9e302a9948512361678ccaa5b55e9d4b14daa260

            SHA256

            24174374c37bb6e9a29752883c9deb336606404388f44e6d91e248dec696be57

            SHA512

            f0399d55c3d93534ae444ff254033c85eb7e3793fffa1b3163f6f15457cf1fa776a6db2f85a1f1367724aeb56970df36cab9422b2f6021a6b5f55060710996dd

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8274a724d76f66ceb2c8ff8718f49ee7

            SHA1

            9e302a9948512361678ccaa5b55e9d4b14daa260

            SHA256

            24174374c37bb6e9a29752883c9deb336606404388f44e6d91e248dec696be57

            SHA512

            f0399d55c3d93534ae444ff254033c85eb7e3793fffa1b3163f6f15457cf1fa776a6db2f85a1f1367724aeb56970df36cab9422b2f6021a6b5f55060710996dd

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8274a724d76f66ceb2c8ff8718f49ee7

            SHA1

            9e302a9948512361678ccaa5b55e9d4b14daa260

            SHA256

            24174374c37bb6e9a29752883c9deb336606404388f44e6d91e248dec696be57

            SHA512

            f0399d55c3d93534ae444ff254033c85eb7e3793fffa1b3163f6f15457cf1fa776a6db2f85a1f1367724aeb56970df36cab9422b2f6021a6b5f55060710996dd

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8274a724d76f66ceb2c8ff8718f49ee7

            SHA1

            9e302a9948512361678ccaa5b55e9d4b14daa260

            SHA256

            24174374c37bb6e9a29752883c9deb336606404388f44e6d91e248dec696be57

            SHA512

            f0399d55c3d93534ae444ff254033c85eb7e3793fffa1b3163f6f15457cf1fa776a6db2f85a1f1367724aeb56970df36cab9422b2f6021a6b5f55060710996dd

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            55f6578b0ba36936bfb4e6d014b789f3

            SHA1

            c7c1439100ff8ccab3f02991f9de2e13379e3f77

            SHA256

            58ef72f9282538392971a83b7fb8ce4bc719fbeac8f5eadc7bcde2bfb22b9e00

            SHA512

            9011b371184d0d7a89197dce5a87030bbccf466e2d8438b0223c48e89937c35c8d36a5346600b551e89c6e6efa032c5c5d7c43c5dd5bed69e8bb82992d9b25f2

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            55f6578b0ba36936bfb4e6d014b789f3

            SHA1

            c7c1439100ff8ccab3f02991f9de2e13379e3f77

            SHA256

            58ef72f9282538392971a83b7fb8ce4bc719fbeac8f5eadc7bcde2bfb22b9e00

            SHA512

            9011b371184d0d7a89197dce5a87030bbccf466e2d8438b0223c48e89937c35c8d36a5346600b551e89c6e6efa032c5c5d7c43c5dd5bed69e8bb82992d9b25f2

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            55f6578b0ba36936bfb4e6d014b789f3

            SHA1

            c7c1439100ff8ccab3f02991f9de2e13379e3f77

            SHA256

            58ef72f9282538392971a83b7fb8ce4bc719fbeac8f5eadc7bcde2bfb22b9e00

            SHA512

            9011b371184d0d7a89197dce5a87030bbccf466e2d8438b0223c48e89937c35c8d36a5346600b551e89c6e6efa032c5c5d7c43c5dd5bed69e8bb82992d9b25f2

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            5981c673bdff883bad02af1b6ea74662

            SHA1

            2a06a86c7342f51c65cb618904b0412aa0d53a99

            SHA256

            6befb57880071c65b31b6481a457944fd8763f964fe948f3e70fcc98803f8720

            SHA512

            83401566bc7181a67fea41aae342af661b8b20c78aaa0e64bc2bdca3caacde6948aaadba154c3d53b2717a339b37c9609fdb5261cf92c6d5210b94e64f594f5e

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            5981c673bdff883bad02af1b6ea74662

            SHA1

            2a06a86c7342f51c65cb618904b0412aa0d53a99

            SHA256

            6befb57880071c65b31b6481a457944fd8763f964fe948f3e70fcc98803f8720

            SHA512

            83401566bc7181a67fea41aae342af661b8b20c78aaa0e64bc2bdca3caacde6948aaadba154c3d53b2717a339b37c9609fdb5261cf92c6d5210b94e64f594f5e

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            4e2042e16841a5b0eea44443e2308469

            SHA1

            cbb5d4cde51b06e404f4f9cd9dfaea6540b83b10

            SHA256

            93bbcb9246569e268911c3e666b6dbb3e46ffa9c04e76c95bc03a6534fef7c47

            SHA512

            5b8a0935b42e42b10f0db7424f1d05237743fff2e3c5768214171d780138900062ed3fea1f6460a3fee523849fde411f05cf1ae643013ec94e975b25fddee202

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            4e2042e16841a5b0eea44443e2308469

            SHA1

            cbb5d4cde51b06e404f4f9cd9dfaea6540b83b10

            SHA256

            93bbcb9246569e268911c3e666b6dbb3e46ffa9c04e76c95bc03a6534fef7c47

            SHA512

            5b8a0935b42e42b10f0db7424f1d05237743fff2e3c5768214171d780138900062ed3fea1f6460a3fee523849fde411f05cf1ae643013ec94e975b25fddee202

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            4e2042e16841a5b0eea44443e2308469

            SHA1

            cbb5d4cde51b06e404f4f9cd9dfaea6540b83b10

            SHA256

            93bbcb9246569e268911c3e666b6dbb3e46ffa9c04e76c95bc03a6534fef7c47

            SHA512

            5b8a0935b42e42b10f0db7424f1d05237743fff2e3c5768214171d780138900062ed3fea1f6460a3fee523849fde411f05cf1ae643013ec94e975b25fddee202

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            b79c872127c4833d71c56645862d9ae2

            SHA1

            d003fd761846ef1651559cafc7a131e68f920b4d

            SHA256

            5ca95c4e4db5df49713685bb0567a402c536cbb16209e5ec2772da99a87733b7

            SHA512

            91a70faecff8a5276b429736278bdf3299e9a27516b7724f173f3234b3017d4a69a2d5750f8a5d80b8f9e9cf1e92b4729fd7dabc3647920620dcbdd519b3345c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            b79c872127c4833d71c56645862d9ae2

            SHA1

            d003fd761846ef1651559cafc7a131e68f920b4d

            SHA256

            5ca95c4e4db5df49713685bb0567a402c536cbb16209e5ec2772da99a87733b7

            SHA512

            91a70faecff8a5276b429736278bdf3299e9a27516b7724f173f3234b3017d4a69a2d5750f8a5d80b8f9e9cf1e92b4729fd7dabc3647920620dcbdd519b3345c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            b79c872127c4833d71c56645862d9ae2

            SHA1

            d003fd761846ef1651559cafc7a131e68f920b4d

            SHA256

            5ca95c4e4db5df49713685bb0567a402c536cbb16209e5ec2772da99a87733b7

            SHA512

            91a70faecff8a5276b429736278bdf3299e9a27516b7724f173f3234b3017d4a69a2d5750f8a5d80b8f9e9cf1e92b4729fd7dabc3647920620dcbdd519b3345c

          • memory/220-135-0x0000000000000000-mapping.dmp
          • memory/768-165-0x0000000000000000-mapping.dmp
          • memory/976-141-0x0000000000000000-mapping.dmp
          • memory/2160-152-0x0000000000000000-mapping.dmp
          • memory/3432-157-0x0000000000000000-mapping.dmp
          • memory/3512-136-0x0000000000000000-mapping.dmp
          • memory/3816-139-0x0000000000000000-mapping.dmp
          • memory/3960-164-0x0000000000000000-mapping.dmp
          • memory/4348-146-0x0000000000000000-mapping.dmp
          • memory/4736-140-0x0000000000000000-mapping.dmp
          • memory/4788-158-0x0000000000000000-mapping.dmp