Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:59

General

  • Target

    23a288b7dd536ded62b025c36fab1ceb7baad75041bbd3add3550d7573e704e2.exe

  • Size

    447KB

  • MD5

    5939c9cdf9a353b11621c5d44563785f

  • SHA1

    084a330a3b2aa885cb5717d4413b14a4829922af

  • SHA256

    23a288b7dd536ded62b025c36fab1ceb7baad75041bbd3add3550d7573e704e2

  • SHA512

    81e701a96cf2aaf7f797cdb7e77239b8f6bbe65b0f2f5ca4f9cd6bd54e2134cba5ce16ddbcaf031a90cd937a5e86b51d7820fe64da6d4d5f7d1fb004e8db978b

  • SSDEEP

    12288:n4RAvLp+XRrW1GaxsoU6NBJ6GtWzsTALYKNyX9n/eTxpeSY:n4RAvl+A1Gs/oyWzkAcK0gK

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23a288b7dd536ded62b025c36fab1ceb7baad75041bbd3add3550d7573e704e2.exe
    "C:\Users\Admin\AppData\Local\Temp\23a288b7dd536ded62b025c36fab1ceb7baad75041bbd3add3550d7573e704e2.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4336
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:5072
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4632
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4608
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1608
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4368
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3908
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3100
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4552
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4588
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4020
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1336

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsz866D.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsz866D.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz866D.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz866D.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz866D.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz866D.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz866D.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz866D.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz866D.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b2e7e4ee4f23344c150271682c6ab1e4

            SHA1

            fc1ba019d3bec14b3c2ebcc85fd58be2aff39685

            SHA256

            9611f1bfd2b761d4a1c3dab2bd31730b8ef6c78aa5ce72a748a76b04e594fd92

            SHA512

            045decd30a3368d5ce955feb0fce4cde532fdbd9be5a8091803337ef6c0a283da3a23d6cb717ea2dea1b7a2455bd9211b1b03e0aacf0a54e7102f9446b10cd4d

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b2e7e4ee4f23344c150271682c6ab1e4

            SHA1

            fc1ba019d3bec14b3c2ebcc85fd58be2aff39685

            SHA256

            9611f1bfd2b761d4a1c3dab2bd31730b8ef6c78aa5ce72a748a76b04e594fd92

            SHA512

            045decd30a3368d5ce955feb0fce4cde532fdbd9be5a8091803337ef6c0a283da3a23d6cb717ea2dea1b7a2455bd9211b1b03e0aacf0a54e7102f9446b10cd4d

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b2e7e4ee4f23344c150271682c6ab1e4

            SHA1

            fc1ba019d3bec14b3c2ebcc85fd58be2aff39685

            SHA256

            9611f1bfd2b761d4a1c3dab2bd31730b8ef6c78aa5ce72a748a76b04e594fd92

            SHA512

            045decd30a3368d5ce955feb0fce4cde532fdbd9be5a8091803337ef6c0a283da3a23d6cb717ea2dea1b7a2455bd9211b1b03e0aacf0a54e7102f9446b10cd4d

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b2e7e4ee4f23344c150271682c6ab1e4

            SHA1

            fc1ba019d3bec14b3c2ebcc85fd58be2aff39685

            SHA256

            9611f1bfd2b761d4a1c3dab2bd31730b8ef6c78aa5ce72a748a76b04e594fd92

            SHA512

            045decd30a3368d5ce955feb0fce4cde532fdbd9be5a8091803337ef6c0a283da3a23d6cb717ea2dea1b7a2455bd9211b1b03e0aacf0a54e7102f9446b10cd4d

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            586c05ccddd069d4912237a4e39f7eac

            SHA1

            11e08d1b42734b3cc04fa902b78cc0ba73c15177

            SHA256

            51c834466e2e3f6326440b8500976303a21814383ba91b3ce5e349001e7eeec8

            SHA512

            08871b8d9bac88fa7db399f0ae2ff94d905ad003773741594acb3f10953590d908f26b969a58e185acd42577152310f2ae0d6b76faa61b286a2d93b86c3ab356

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            586c05ccddd069d4912237a4e39f7eac

            SHA1

            11e08d1b42734b3cc04fa902b78cc0ba73c15177

            SHA256

            51c834466e2e3f6326440b8500976303a21814383ba91b3ce5e349001e7eeec8

            SHA512

            08871b8d9bac88fa7db399f0ae2ff94d905ad003773741594acb3f10953590d908f26b969a58e185acd42577152310f2ae0d6b76faa61b286a2d93b86c3ab356

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            586c05ccddd069d4912237a4e39f7eac

            SHA1

            11e08d1b42734b3cc04fa902b78cc0ba73c15177

            SHA256

            51c834466e2e3f6326440b8500976303a21814383ba91b3ce5e349001e7eeec8

            SHA512

            08871b8d9bac88fa7db399f0ae2ff94d905ad003773741594acb3f10953590d908f26b969a58e185acd42577152310f2ae0d6b76faa61b286a2d93b86c3ab356

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            b925706928372c57e6bce0969102bb25

            SHA1

            ee019bd6db4a0953643be80dcc242572f3e3227a

            SHA256

            e1f1f39291d2dd3a219ac15f874e6348ccb25c7be5c03e4cc8385f22d0c7b8ac

            SHA512

            5f15ef33ccac47a2c80108d539a4f732c07438466abd4f4d16d75e721853961f244eb83f45023d71a6d7435b23e180c0519a34baa7a78c64256c32dbbdf54cf2

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            b925706928372c57e6bce0969102bb25

            SHA1

            ee019bd6db4a0953643be80dcc242572f3e3227a

            SHA256

            e1f1f39291d2dd3a219ac15f874e6348ccb25c7be5c03e4cc8385f22d0c7b8ac

            SHA512

            5f15ef33ccac47a2c80108d539a4f732c07438466abd4f4d16d75e721853961f244eb83f45023d71a6d7435b23e180c0519a34baa7a78c64256c32dbbdf54cf2

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d8aff2f98dc9fe60ecbbf47b3b85159e

            SHA1

            3279e8b045ba670ae02ea53359eb5944c356ceb0

            SHA256

            04b2ff1e2994f37ffb64037261ed82baacfd937155e7c0e8ae9fbc4010af2e7f

            SHA512

            e8adf7cc6ee0a601c54e7d0be51ea24ec70d5e7d05251ef7bdb227771291ccc27bb3ce73c3e5df07d49f8316cab259166c7b9fc4ca558dedeb07580912f83b9b

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d8aff2f98dc9fe60ecbbf47b3b85159e

            SHA1

            3279e8b045ba670ae02ea53359eb5944c356ceb0

            SHA256

            04b2ff1e2994f37ffb64037261ed82baacfd937155e7c0e8ae9fbc4010af2e7f

            SHA512

            e8adf7cc6ee0a601c54e7d0be51ea24ec70d5e7d05251ef7bdb227771291ccc27bb3ce73c3e5df07d49f8316cab259166c7b9fc4ca558dedeb07580912f83b9b

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d8aff2f98dc9fe60ecbbf47b3b85159e

            SHA1

            3279e8b045ba670ae02ea53359eb5944c356ceb0

            SHA256

            04b2ff1e2994f37ffb64037261ed82baacfd937155e7c0e8ae9fbc4010af2e7f

            SHA512

            e8adf7cc6ee0a601c54e7d0be51ea24ec70d5e7d05251ef7bdb227771291ccc27bb3ce73c3e5df07d49f8316cab259166c7b9fc4ca558dedeb07580912f83b9b

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            ddbcb04e141a0d6c8b346c8f628e067b

            SHA1

            1abb495f76e64b6056e4d9de61043b9afc3ac44f

            SHA256

            b43058de2299aeee41bf0f1618edf0b046c3edc8b8f6fbd694a8b4c25ce4d251

            SHA512

            d02f093ae76178eddfa8d969397bd7149362216c6ad0692ad548d331b04bed5250e4e0e646841452679520334b4aca98af6a6668e6381731669647d8a86531dc

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            ddbcb04e141a0d6c8b346c8f628e067b

            SHA1

            1abb495f76e64b6056e4d9de61043b9afc3ac44f

            SHA256

            b43058de2299aeee41bf0f1618edf0b046c3edc8b8f6fbd694a8b4c25ce4d251

            SHA512

            d02f093ae76178eddfa8d969397bd7149362216c6ad0692ad548d331b04bed5250e4e0e646841452679520334b4aca98af6a6668e6381731669647d8a86531dc

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            ddbcb04e141a0d6c8b346c8f628e067b

            SHA1

            1abb495f76e64b6056e4d9de61043b9afc3ac44f

            SHA256

            b43058de2299aeee41bf0f1618edf0b046c3edc8b8f6fbd694a8b4c25ce4d251

            SHA512

            d02f093ae76178eddfa8d969397bd7149362216c6ad0692ad548d331b04bed5250e4e0e646841452679520334b4aca98af6a6668e6381731669647d8a86531dc

          • memory/1340-139-0x0000000000000000-mapping.dmp
          • memory/1608-146-0x0000000000000000-mapping.dmp
          • memory/3100-158-0x0000000000000000-mapping.dmp
          • memory/3908-157-0x0000000000000000-mapping.dmp
          • memory/4336-135-0x0000000000000000-mapping.dmp
          • memory/4368-152-0x0000000000000000-mapping.dmp
          • memory/4552-164-0x0000000000000000-mapping.dmp
          • memory/4588-165-0x0000000000000000-mapping.dmp
          • memory/4608-141-0x0000000000000000-mapping.dmp
          • memory/4632-140-0x0000000000000000-mapping.dmp
          • memory/5072-136-0x0000000000000000-mapping.dmp