Analysis

  • max time kernel
    279s
  • max time network
    289s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:31

General

  • Target

    237184cfc7fb4a151418bc5fce74298deb7fff3770a30408c25e0096b5f73683.exe

  • Size

    598KB

  • MD5

    63a77879c8119d3a877e9bfee98c6376

  • SHA1

    c639b571d95035cdc2681a448295205b4bcbc6b4

  • SHA256

    237184cfc7fb4a151418bc5fce74298deb7fff3770a30408c25e0096b5f73683

  • SHA512

    0389430e5cae8b48a14cb90cd695d73e4db33d5c3b38fb7322b621c346f75a973271836289e97cd6982bd471ecc8d5a33a1a7d06b0b61ea3b89cf2bc2bdc3be9

  • SSDEEP

    12288:jIny5DYTV10frJYb4xQG+3ZfiIjg5FzMlQzyRoD1TBLsBvL:rUTV10frJYbUQvZfiIj5lQCoD9

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\237184cfc7fb4a151418bc5fce74298deb7fff3770a30408c25e0096b5f73683.exe
    "C:\Users\Admin\AppData\Local\Temp\237184cfc7fb4a151418bc5fce74298deb7fff3770a30408c25e0096b5f73683.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:444
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4544
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1600
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3828

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nssFAB4.tmp\System.dll
        Filesize

        11KB

        MD5

        c17103ae9072a06da581dec998343fc1

        SHA1

        b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

        SHA256

        dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

        SHA512

        d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

      • C:\Users\Admin\AppData\Local\Temp\nssFAB4.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • C:\Users\Admin\AppData\Local\Temp\nssFAB4.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • C:\Users\Admin\AppData\Local\Temp\nssFAB4.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • C:\Users\Admin\AppData\Local\Temp\nssFAB4.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • C:\Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        0d8859fd63e06851664c9a5c332e1956

        SHA1

        a563057d943b34943aab6a154f298c55540d7af5

        SHA256

        095dea909c20a4e1fe79ec4215900ceab57a5bef969af4aef2c5fc58981814a9

        SHA512

        62c5b0b0c002868e98edd6e2ab9deda1b62673a51942498b006d6b8b465cf54c7480df8a6a207e20867ad7a4bc57399f64e66e74f65874be889ab4ae291a3470

      • C:\Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        0d8859fd63e06851664c9a5c332e1956

        SHA1

        a563057d943b34943aab6a154f298c55540d7af5

        SHA256

        095dea909c20a4e1fe79ec4215900ceab57a5bef969af4aef2c5fc58981814a9

        SHA512

        62c5b0b0c002868e98edd6e2ab9deda1b62673a51942498b006d6b8b465cf54c7480df8a6a207e20867ad7a4bc57399f64e66e74f65874be889ab4ae291a3470

      • C:\Windows\SysWOW64\installd.exe
        Filesize

        108KB

        MD5

        f0bc119c655f00f64f90468d08e92e7a

        SHA1

        c226f27b88b1d2bbf24ab83f28040b154fc9fc39

        SHA256

        8d6c96d58cd5a38e8194ab3ef99724ef28f97e8d86a05fa2616393aa737111a0

        SHA512

        ea498cf111560d15777de8b60973c1eb6ba821092926731eba2f488ee511b3acf8a23b44c080adc142935b370576d9720ba7ebc2bf2842e31868974978e4bec1

      • C:\Windows\SysWOW64\installd.exe
        Filesize

        108KB

        MD5

        f0bc119c655f00f64f90468d08e92e7a

        SHA1

        c226f27b88b1d2bbf24ab83f28040b154fc9fc39

        SHA256

        8d6c96d58cd5a38e8194ab3ef99724ef28f97e8d86a05fa2616393aa737111a0

        SHA512

        ea498cf111560d15777de8b60973c1eb6ba821092926731eba2f488ee511b3acf8a23b44c080adc142935b370576d9720ba7ebc2bf2842e31868974978e4bec1

      • memory/444-137-0x0000000000000000-mapping.dmp
      • memory/1392-138-0x0000000000360000-0x00000000007BE000-memory.dmp
        Filesize

        4.4MB

      • memory/1392-132-0x0000000000360000-0x00000000007BE000-memory.dmp
        Filesize

        4.4MB

      • memory/1600-142-0x0000000000000000-mapping.dmp
      • memory/2552-136-0x0000000000000000-mapping.dmp
      • memory/3828-143-0x0000000000000000-mapping.dmp
      • memory/4544-141-0x0000000000000000-mapping.dmp