Analysis

  • max time kernel
    154s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:19

General

  • Target

    901ff01419b9afbed2eef7184f6dc0ab2a6f33ae66f14414892f1e9509100630.exe

  • Size

    603KB

  • MD5

    f9a833edd9aa2e5c3cc8ae31def4493e

  • SHA1

    5dfebd3840c2dd87fe4e945571cbbc2ec6b651cc

  • SHA256

    901ff01419b9afbed2eef7184f6dc0ab2a6f33ae66f14414892f1e9509100630

  • SHA512

    c44c33bb91aff0f1f5b83d7f4e5ff580b1c9a005f4995e24cf2a7ee8301ac68d041d912115eb2cef699d29a705d3d66c825fe36a92990efdbff9435be1d8f881

  • SSDEEP

    12288:RIny5DYTfIOujcBdwlja+gbHGuLCYJKKPgHfD/cW8r0YH2H8QxR:tUTfpuIvw52GuLCYwKgbSPWv

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\901ff01419b9afbed2eef7184f6dc0ab2a6f33ae66f14414892f1e9509100630.exe
    "C:\Users\Admin\AppData\Local\Temp\901ff01419b9afbed2eef7184f6dc0ab2a6f33ae66f14414892f1e9509100630.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3388
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1100
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3352
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5032
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3696
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4132
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1156
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2864
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:5108
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1796
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3612

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsg228E.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsg228E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsg228E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsg228E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsg228E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsg228E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsg228E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsg228E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsg228E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e2b2de846b8d434c93eb4ccfa94dcc99

            SHA1

            55f2f244a29ca1a76a282e8feeb4d22e5d3a769d

            SHA256

            0c4f3f905fbe1e6e9c126bef68cc7448ea825535359c22ce3697c0ca4dc9c8aa

            SHA512

            10794d34c300f7ba04034b3b24c6858e94db7ad0871690632d1d48a460316278e34f7f3b85c49e1ad71e27fc76524a1a38b9cbb24c1c849237b715a2e5bc2ecc

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e2b2de846b8d434c93eb4ccfa94dcc99

            SHA1

            55f2f244a29ca1a76a282e8feeb4d22e5d3a769d

            SHA256

            0c4f3f905fbe1e6e9c126bef68cc7448ea825535359c22ce3697c0ca4dc9c8aa

            SHA512

            10794d34c300f7ba04034b3b24c6858e94db7ad0871690632d1d48a460316278e34f7f3b85c49e1ad71e27fc76524a1a38b9cbb24c1c849237b715a2e5bc2ecc

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e2b2de846b8d434c93eb4ccfa94dcc99

            SHA1

            55f2f244a29ca1a76a282e8feeb4d22e5d3a769d

            SHA256

            0c4f3f905fbe1e6e9c126bef68cc7448ea825535359c22ce3697c0ca4dc9c8aa

            SHA512

            10794d34c300f7ba04034b3b24c6858e94db7ad0871690632d1d48a460316278e34f7f3b85c49e1ad71e27fc76524a1a38b9cbb24c1c849237b715a2e5bc2ecc

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e2b2de846b8d434c93eb4ccfa94dcc99

            SHA1

            55f2f244a29ca1a76a282e8feeb4d22e5d3a769d

            SHA256

            0c4f3f905fbe1e6e9c126bef68cc7448ea825535359c22ce3697c0ca4dc9c8aa

            SHA512

            10794d34c300f7ba04034b3b24c6858e94db7ad0871690632d1d48a460316278e34f7f3b85c49e1ad71e27fc76524a1a38b9cbb24c1c849237b715a2e5bc2ecc

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            e17793c12a5ae77da50e6968d553c800

            SHA1

            1f608537bac622c1c06e23626c443413d7c360b6

            SHA256

            75ac51fe28e05a73e75b94dd16b3c86087938c0b6048299b1b523ab48f1bf6f2

            SHA512

            25eafca69d07d433bebf27574fc6677e51a50f554aeb1f2522e1d5adc40e767b52b67649b6bc087c92c8ce7aee0ed93b67d98b04026ee3725749aa43e4e902c5

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            e17793c12a5ae77da50e6968d553c800

            SHA1

            1f608537bac622c1c06e23626c443413d7c360b6

            SHA256

            75ac51fe28e05a73e75b94dd16b3c86087938c0b6048299b1b523ab48f1bf6f2

            SHA512

            25eafca69d07d433bebf27574fc6677e51a50f554aeb1f2522e1d5adc40e767b52b67649b6bc087c92c8ce7aee0ed93b67d98b04026ee3725749aa43e4e902c5

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            e17793c12a5ae77da50e6968d553c800

            SHA1

            1f608537bac622c1c06e23626c443413d7c360b6

            SHA256

            75ac51fe28e05a73e75b94dd16b3c86087938c0b6048299b1b523ab48f1bf6f2

            SHA512

            25eafca69d07d433bebf27574fc6677e51a50f554aeb1f2522e1d5adc40e767b52b67649b6bc087c92c8ce7aee0ed93b67d98b04026ee3725749aa43e4e902c5

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            3d9a132659d648dd2ca58d16a44b5b54

            SHA1

            4a837564031b8d7ece14b30bf0e8d1c00338617c

            SHA256

            bf25ecd07153c681b1a6cb9bcbac22f870a114b1aab02a7286991a96012679ba

            SHA512

            da7f230780d4a215aa28359e03ebe223f0b3dc2a8cd30715f29303d5e3791d9e1cd66d3d315f5e285702c31f6c8cd1dcf6655f92ee3ee6421163c6601766465a

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            3d9a132659d648dd2ca58d16a44b5b54

            SHA1

            4a837564031b8d7ece14b30bf0e8d1c00338617c

            SHA256

            bf25ecd07153c681b1a6cb9bcbac22f870a114b1aab02a7286991a96012679ba

            SHA512

            da7f230780d4a215aa28359e03ebe223f0b3dc2a8cd30715f29303d5e3791d9e1cd66d3d315f5e285702c31f6c8cd1dcf6655f92ee3ee6421163c6601766465a

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            619e91f3ddf0b079fca171e3543b835f

            SHA1

            fdab45351fc7e28ba44d58b39094e5a48a8211a0

            SHA256

            cda8c0c4a5a88dfda3851b52502d10c3c096da713fb9ae6ed8216cc9f4e1e54b

            SHA512

            84055fda6223b8ca8631dea1125b430a265bdbb9304f031bf99d1a163be2f967c5dab146b2c9b1fa3eabb5686cff536d6355391ef9cc5021694e92fffc78313d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            619e91f3ddf0b079fca171e3543b835f

            SHA1

            fdab45351fc7e28ba44d58b39094e5a48a8211a0

            SHA256

            cda8c0c4a5a88dfda3851b52502d10c3c096da713fb9ae6ed8216cc9f4e1e54b

            SHA512

            84055fda6223b8ca8631dea1125b430a265bdbb9304f031bf99d1a163be2f967c5dab146b2c9b1fa3eabb5686cff536d6355391ef9cc5021694e92fffc78313d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            619e91f3ddf0b079fca171e3543b835f

            SHA1

            fdab45351fc7e28ba44d58b39094e5a48a8211a0

            SHA256

            cda8c0c4a5a88dfda3851b52502d10c3c096da713fb9ae6ed8216cc9f4e1e54b

            SHA512

            84055fda6223b8ca8631dea1125b430a265bdbb9304f031bf99d1a163be2f967c5dab146b2c9b1fa3eabb5686cff536d6355391ef9cc5021694e92fffc78313d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            8b1d0598be8a25d645f3f57aed6988f6

            SHA1

            83f7bb41d021fb780589d5e7308afc0241cb10fb

            SHA256

            f2c27b9164beaf0d7ff0f2127c1c371ffc106d1c091546e0da37da1223623e6e

            SHA512

            728356bb9e6c66969c94cce4aeec677888215df993a508918192b8725d7ee1922dee8acd267e178c4d70f9791f62e47ff14c5bda20f8dae116d2ebb6e9d990f5

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            8b1d0598be8a25d645f3f57aed6988f6

            SHA1

            83f7bb41d021fb780589d5e7308afc0241cb10fb

            SHA256

            f2c27b9164beaf0d7ff0f2127c1c371ffc106d1c091546e0da37da1223623e6e

            SHA512

            728356bb9e6c66969c94cce4aeec677888215df993a508918192b8725d7ee1922dee8acd267e178c4d70f9791f62e47ff14c5bda20f8dae116d2ebb6e9d990f5

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            8b1d0598be8a25d645f3f57aed6988f6

            SHA1

            83f7bb41d021fb780589d5e7308afc0241cb10fb

            SHA256

            f2c27b9164beaf0d7ff0f2127c1c371ffc106d1c091546e0da37da1223623e6e

            SHA512

            728356bb9e6c66969c94cce4aeec677888215df993a508918192b8725d7ee1922dee8acd267e178c4d70f9791f62e47ff14c5bda20f8dae116d2ebb6e9d990f5

          • memory/1100-141-0x0000000000000000-mapping.dmp
          • memory/1156-160-0x0000000000000000-mapping.dmp
          • memory/2524-136-0x0000000000000000-mapping.dmp
          • memory/2864-166-0x0000000000000000-mapping.dmp
          • memory/3352-143-0x0000000000000000-mapping.dmp
          • memory/3388-137-0x0000000000000000-mapping.dmp
          • memory/3484-142-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3484-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3484-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3696-154-0x0000000000000000-mapping.dmp
          • memory/4132-159-0x0000000000000000-mapping.dmp
          • memory/4456-140-0x0000000000000000-mapping.dmp
          • memory/5032-148-0x0000000000000000-mapping.dmp
          • memory/5108-167-0x0000000000000000-mapping.dmp