Analysis

  • max time kernel
    215s
  • max time network
    226s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:31

General

  • Target

    1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe

  • Size

    603KB

  • MD5

    a0527de75c32ba620c573a82355b4d1b

  • SHA1

    dcf08d06ac707e7ff7f431c31d271da91652cbc7

  • SHA256

    1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c

  • SHA512

    6fc397caee668716dcb28493204a618efb04086012fccb3cfbdb237218269795c7a563220c7653226fc7f8fb0969ee2e77679fe0e92e30f7913b7ce290514aab

  • SSDEEP

    12288:hIny5DYTMIkewDHyviLvstfZ5bj/WG5pcjqS/8Z:dUTMXewbysqB53/WG5ePS

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe
    "C:\Users\Admin\AppData\Local\Temp\1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1468
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3536
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2176
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:208
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:5016
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:5040
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3152
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2612
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2636
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4900

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsy9B48.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsy9B48.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy9B48.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy9B48.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy9B48.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy9B48.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy9B48.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy9B48.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsy9B48.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            df73981c5d432631145df1b77d4c4800

            SHA1

            bd0e9e50e43d22a9d3aa7c2434a6a5b053d75da0

            SHA256

            daa5b8f9ac01e4c08401c12f09ddf9129b01c243d201d4934b1332d62c23ff2a

            SHA512

            9f0dc9af52fd33ede4c30cef0946f8191c85c30b0b90f69c849218a2a8fbf4f285e4fecc810eb43156901cc4d7505a85e2d403acbba03b2ee80b8c1ce70927e6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            df73981c5d432631145df1b77d4c4800

            SHA1

            bd0e9e50e43d22a9d3aa7c2434a6a5b053d75da0

            SHA256

            daa5b8f9ac01e4c08401c12f09ddf9129b01c243d201d4934b1332d62c23ff2a

            SHA512

            9f0dc9af52fd33ede4c30cef0946f8191c85c30b0b90f69c849218a2a8fbf4f285e4fecc810eb43156901cc4d7505a85e2d403acbba03b2ee80b8c1ce70927e6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            df73981c5d432631145df1b77d4c4800

            SHA1

            bd0e9e50e43d22a9d3aa7c2434a6a5b053d75da0

            SHA256

            daa5b8f9ac01e4c08401c12f09ddf9129b01c243d201d4934b1332d62c23ff2a

            SHA512

            9f0dc9af52fd33ede4c30cef0946f8191c85c30b0b90f69c849218a2a8fbf4f285e4fecc810eb43156901cc4d7505a85e2d403acbba03b2ee80b8c1ce70927e6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            df73981c5d432631145df1b77d4c4800

            SHA1

            bd0e9e50e43d22a9d3aa7c2434a6a5b053d75da0

            SHA256

            daa5b8f9ac01e4c08401c12f09ddf9129b01c243d201d4934b1332d62c23ff2a

            SHA512

            9f0dc9af52fd33ede4c30cef0946f8191c85c30b0b90f69c849218a2a8fbf4f285e4fecc810eb43156901cc4d7505a85e2d403acbba03b2ee80b8c1ce70927e6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            bcd804d647893c5493795259e81e29c6

            SHA1

            a2b22ee4e7ab5e08e2d82df0c7f43c3452aaeb1d

            SHA256

            c6d3609db3c2b911dc0f1008da18b66522698fede141f71e25dba2afd077c8ce

            SHA512

            28763016b5b9e8054a89d865f8d9000e521704f7a59acd004a9f6444f5b8724ad0393c0f033ebda256cf066faa38aacde9bf30de973359c52bad17e7a2e1511e

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            bcd804d647893c5493795259e81e29c6

            SHA1

            a2b22ee4e7ab5e08e2d82df0c7f43c3452aaeb1d

            SHA256

            c6d3609db3c2b911dc0f1008da18b66522698fede141f71e25dba2afd077c8ce

            SHA512

            28763016b5b9e8054a89d865f8d9000e521704f7a59acd004a9f6444f5b8724ad0393c0f033ebda256cf066faa38aacde9bf30de973359c52bad17e7a2e1511e

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            bcd804d647893c5493795259e81e29c6

            SHA1

            a2b22ee4e7ab5e08e2d82df0c7f43c3452aaeb1d

            SHA256

            c6d3609db3c2b911dc0f1008da18b66522698fede141f71e25dba2afd077c8ce

            SHA512

            28763016b5b9e8054a89d865f8d9000e521704f7a59acd004a9f6444f5b8724ad0393c0f033ebda256cf066faa38aacde9bf30de973359c52bad17e7a2e1511e

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            e5dc55efde9db17690cef54a243d620a

            SHA1

            3b3ba96621ffa6c4a27f4db011d83f3c57242c4c

            SHA256

            ce140feddb63637ac247aa85c80d77af2c31e9f4e8b945fbe75433d9eb9c43fc

            SHA512

            17eea44c55fb0c8af6380640faf46c9c77cc53aee85cce5a1473f1a0727cbac9257ac7da05abfc64a7145dca4f6a91f07c0af65e7d30d51d1bef7d6c1a855a99

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            e5dc55efde9db17690cef54a243d620a

            SHA1

            3b3ba96621ffa6c4a27f4db011d83f3c57242c4c

            SHA256

            ce140feddb63637ac247aa85c80d77af2c31e9f4e8b945fbe75433d9eb9c43fc

            SHA512

            17eea44c55fb0c8af6380640faf46c9c77cc53aee85cce5a1473f1a0727cbac9257ac7da05abfc64a7145dca4f6a91f07c0af65e7d30d51d1bef7d6c1a855a99

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            11d3556f99f4c41d3c82fb473a8a7042

            SHA1

            68060e1fa445a8fb985e0d8fada80b3b7ca7c89c

            SHA256

            92e4a495bd68de6c58326878b7f30068377b7a85e7dfff34e37dc9fb2d53825d

            SHA512

            a3d138ad670c4473fe6ceeb2d9ea3cc772f7ef0345432f254c9604d591ea1f2a0ebc4fd1ef01e5a574e83370d3f96bbb1d44e7be9378189b0c3099b5792d259c

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            11d3556f99f4c41d3c82fb473a8a7042

            SHA1

            68060e1fa445a8fb985e0d8fada80b3b7ca7c89c

            SHA256

            92e4a495bd68de6c58326878b7f30068377b7a85e7dfff34e37dc9fb2d53825d

            SHA512

            a3d138ad670c4473fe6ceeb2d9ea3cc772f7ef0345432f254c9604d591ea1f2a0ebc4fd1ef01e5a574e83370d3f96bbb1d44e7be9378189b0c3099b5792d259c

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            11d3556f99f4c41d3c82fb473a8a7042

            SHA1

            68060e1fa445a8fb985e0d8fada80b3b7ca7c89c

            SHA256

            92e4a495bd68de6c58326878b7f30068377b7a85e7dfff34e37dc9fb2d53825d

            SHA512

            a3d138ad670c4473fe6ceeb2d9ea3cc772f7ef0345432f254c9604d591ea1f2a0ebc4fd1ef01e5a574e83370d3f96bbb1d44e7be9378189b0c3099b5792d259c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            22fcd83c65c1c49b03379341213f9b8d

            SHA1

            01a723dc273a75f21f786bdcbf0833295c3d27ed

            SHA256

            7de8977da3564092b4a069cea24f05494a6ad6eee5f716ac1a95eb2110f0981a

            SHA512

            9d52f83a41f8d13d4ea9feef562d2be4a79685302034b973e5a47ae5b19c74e9a643f479166fb4e4682d1d16995ea237c330adbbe90517d94731a13024bf5b55

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            22fcd83c65c1c49b03379341213f9b8d

            SHA1

            01a723dc273a75f21f786bdcbf0833295c3d27ed

            SHA256

            7de8977da3564092b4a069cea24f05494a6ad6eee5f716ac1a95eb2110f0981a

            SHA512

            9d52f83a41f8d13d4ea9feef562d2be4a79685302034b973e5a47ae5b19c74e9a643f479166fb4e4682d1d16995ea237c330adbbe90517d94731a13024bf5b55

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            22fcd83c65c1c49b03379341213f9b8d

            SHA1

            01a723dc273a75f21f786bdcbf0833295c3d27ed

            SHA256

            7de8977da3564092b4a069cea24f05494a6ad6eee5f716ac1a95eb2110f0981a

            SHA512

            9d52f83a41f8d13d4ea9feef562d2be4a79685302034b973e5a47ae5b19c74e9a643f479166fb4e4682d1d16995ea237c330adbbe90517d94731a13024bf5b55

          • memory/208-147-0x0000000000000000-mapping.dmp
          • memory/792-137-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/792-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1468-136-0x0000000000000000-mapping.dmp
          • memory/1536-140-0x0000000000000000-mapping.dmp
          • memory/1884-158-0x0000000000000000-mapping.dmp
          • memory/2176-142-0x0000000000000000-mapping.dmp
          • memory/2612-166-0x0000000000000000-mapping.dmp
          • memory/3152-165-0x0000000000000000-mapping.dmp
          • memory/3536-141-0x0000000000000000-mapping.dmp
          • memory/4696-135-0x0000000000000000-mapping.dmp
          • memory/5016-153-0x0000000000000000-mapping.dmp
          • memory/5040-159-0x0000000000000000-mapping.dmp