Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:33

General

  • Target

    11f5bcf3e6511c2207a79f8e0b1421476e84604a4039bc893f52ebf1bacaebc3.exe

  • Size

    602KB

  • MD5

    4a3b49be01f13d605288e60be29d842d

  • SHA1

    f510c2d2f9af592badd28f2904d4a12c25ada03d

  • SHA256

    11f5bcf3e6511c2207a79f8e0b1421476e84604a4039bc893f52ebf1bacaebc3

  • SHA512

    a8cde4206b54382360288599721a70c896a0d46649087e57cd6e45388a8c8620e79b0477257db74b2c713c617f40ad8116431ca2f686af2e1526d00fac9e1757

  • SSDEEP

    12288:7Iny5DYTgjg61c0801ecwTY3wHZ0pvBBjPnLcTpS:DUTgE61cmec+dmpvBBjPgT

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11f5bcf3e6511c2207a79f8e0b1421476e84604a4039bc893f52ebf1bacaebc3.exe
    "C:\Users\Admin\AppData\Local\Temp\11f5bcf3e6511c2207a79f8e0b1421476e84604a4039bc893f52ebf1bacaebc3.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4396
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2356
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1536
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2040
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:680
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4512
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:5116
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3248
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3840
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4092
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4816

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsaE2F4.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsaE2F4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsaE2F4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsaE2F4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsaE2F4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsaE2F4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsaE2F4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsaE2F4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsaE2F4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a15670e9c89d288e47190c9df38af402

            SHA1

            e599d022c59aa4014eafe64fe44f4d99851563fa

            SHA256

            899a108ef0b3eb27a0f199347dccf59c7d97103234f8053f08b49209a04c8e26

            SHA512

            ee75e5262cfbe4121418dc47b5d562cc6300bf3d429af3720c7fda1661fd17ac04897c98c9477704e1495e7b23d7d1f7900a87b4a4a36f7cd5b13fbca0674821

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a15670e9c89d288e47190c9df38af402

            SHA1

            e599d022c59aa4014eafe64fe44f4d99851563fa

            SHA256

            899a108ef0b3eb27a0f199347dccf59c7d97103234f8053f08b49209a04c8e26

            SHA512

            ee75e5262cfbe4121418dc47b5d562cc6300bf3d429af3720c7fda1661fd17ac04897c98c9477704e1495e7b23d7d1f7900a87b4a4a36f7cd5b13fbca0674821

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a15670e9c89d288e47190c9df38af402

            SHA1

            e599d022c59aa4014eafe64fe44f4d99851563fa

            SHA256

            899a108ef0b3eb27a0f199347dccf59c7d97103234f8053f08b49209a04c8e26

            SHA512

            ee75e5262cfbe4121418dc47b5d562cc6300bf3d429af3720c7fda1661fd17ac04897c98c9477704e1495e7b23d7d1f7900a87b4a4a36f7cd5b13fbca0674821

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a15670e9c89d288e47190c9df38af402

            SHA1

            e599d022c59aa4014eafe64fe44f4d99851563fa

            SHA256

            899a108ef0b3eb27a0f199347dccf59c7d97103234f8053f08b49209a04c8e26

            SHA512

            ee75e5262cfbe4121418dc47b5d562cc6300bf3d429af3720c7fda1661fd17ac04897c98c9477704e1495e7b23d7d1f7900a87b4a4a36f7cd5b13fbca0674821

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            2e283c5a63dde4956a8ef05ef88fb087

            SHA1

            544fec2c5b203254eb41bfd9cdd52bd56774e991

            SHA256

            2f757eacb0acc65cb4e730888761930ea0eb322a0e9ad839dd8c3ebed22e37fd

            SHA512

            e631c9fd76c27deec89ac1fc84f0823987e940c011ef37367b599bc15c943177563df597a9ecbc7f3f3f75a2809ee48422b1a2f2caa9cf42bd01875e6c8dc321

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            2e283c5a63dde4956a8ef05ef88fb087

            SHA1

            544fec2c5b203254eb41bfd9cdd52bd56774e991

            SHA256

            2f757eacb0acc65cb4e730888761930ea0eb322a0e9ad839dd8c3ebed22e37fd

            SHA512

            e631c9fd76c27deec89ac1fc84f0823987e940c011ef37367b599bc15c943177563df597a9ecbc7f3f3f75a2809ee48422b1a2f2caa9cf42bd01875e6c8dc321

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            2e283c5a63dde4956a8ef05ef88fb087

            SHA1

            544fec2c5b203254eb41bfd9cdd52bd56774e991

            SHA256

            2f757eacb0acc65cb4e730888761930ea0eb322a0e9ad839dd8c3ebed22e37fd

            SHA512

            e631c9fd76c27deec89ac1fc84f0823987e940c011ef37367b599bc15c943177563df597a9ecbc7f3f3f75a2809ee48422b1a2f2caa9cf42bd01875e6c8dc321

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            fc4058c8ac6804dc932ca3512406f56c

            SHA1

            b7c5156087e3651d87fe2aa8fb07f399f9810832

            SHA256

            fed17b15c893eacc36e51bb95e69e8c9fbcbcbd36271fdabaaf3efdeb0ce72f0

            SHA512

            dcbbd4e13f7234a8214f7091e13aabb8676ab1ec9b6aa38caeeb67ea8fa27d12ff3edd17913905e4e0680e8965cabf0830226e4133266da5bf0d36f798012af0

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            fc4058c8ac6804dc932ca3512406f56c

            SHA1

            b7c5156087e3651d87fe2aa8fb07f399f9810832

            SHA256

            fed17b15c893eacc36e51bb95e69e8c9fbcbcbd36271fdabaaf3efdeb0ce72f0

            SHA512

            dcbbd4e13f7234a8214f7091e13aabb8676ab1ec9b6aa38caeeb67ea8fa27d12ff3edd17913905e4e0680e8965cabf0830226e4133266da5bf0d36f798012af0

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            2167fd1d5830baa2ff1c9fb087d133bc

            SHA1

            408ceb79ec1b62b8af474dc113d4e124ea42dc0b

            SHA256

            3a096cdd040028ccb23f7f3f98f816aee75f17de95ac27fdb523c0f4830073ba

            SHA512

            7ab8270d94c1359bfd99021691bed3b3dcc5e5aaef8beaf77b0262fbfae70f34fbbd9b3915df015793e6626f4dd82b0f25f2c241c69d4f5648104c041cef151b

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            2167fd1d5830baa2ff1c9fb087d133bc

            SHA1

            408ceb79ec1b62b8af474dc113d4e124ea42dc0b

            SHA256

            3a096cdd040028ccb23f7f3f98f816aee75f17de95ac27fdb523c0f4830073ba

            SHA512

            7ab8270d94c1359bfd99021691bed3b3dcc5e5aaef8beaf77b0262fbfae70f34fbbd9b3915df015793e6626f4dd82b0f25f2c241c69d4f5648104c041cef151b

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            2167fd1d5830baa2ff1c9fb087d133bc

            SHA1

            408ceb79ec1b62b8af474dc113d4e124ea42dc0b

            SHA256

            3a096cdd040028ccb23f7f3f98f816aee75f17de95ac27fdb523c0f4830073ba

            SHA512

            7ab8270d94c1359bfd99021691bed3b3dcc5e5aaef8beaf77b0262fbfae70f34fbbd9b3915df015793e6626f4dd82b0f25f2c241c69d4f5648104c041cef151b

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            c4a84ea2dc14e3f46eeb1af95cf72d49

            SHA1

            991b315a876b83fcba5169026c3e5e54105b07d7

            SHA256

            0b521babd28cffb31d39d36e947acee5c80c7a3c47208b0182fd9c37e42591ff

            SHA512

            5ecf1c4c75b7a0cd5df2b58d78da89da59d5a4c353dd32d859d618710b8f52fd4dcbd9b6f005b25ee7541d1e7de7cd5fadeb0a5f8119c5117dcf477db47e2500

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            c4a84ea2dc14e3f46eeb1af95cf72d49

            SHA1

            991b315a876b83fcba5169026c3e5e54105b07d7

            SHA256

            0b521babd28cffb31d39d36e947acee5c80c7a3c47208b0182fd9c37e42591ff

            SHA512

            5ecf1c4c75b7a0cd5df2b58d78da89da59d5a4c353dd32d859d618710b8f52fd4dcbd9b6f005b25ee7541d1e7de7cd5fadeb0a5f8119c5117dcf477db47e2500

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            c4a84ea2dc14e3f46eeb1af95cf72d49

            SHA1

            991b315a876b83fcba5169026c3e5e54105b07d7

            SHA256

            0b521babd28cffb31d39d36e947acee5c80c7a3c47208b0182fd9c37e42591ff

            SHA512

            5ecf1c4c75b7a0cd5df2b58d78da89da59d5a4c353dd32d859d618710b8f52fd4dcbd9b6f005b25ee7541d1e7de7cd5fadeb0a5f8119c5117dcf477db47e2500

          • memory/680-153-0x0000000000000000-mapping.dmp
          • memory/1536-142-0x0000000000000000-mapping.dmp
          • memory/1760-140-0x0000000000000000-mapping.dmp
          • memory/2040-147-0x0000000000000000-mapping.dmp
          • memory/2356-141-0x0000000000000000-mapping.dmp
          • memory/3248-165-0x0000000000000000-mapping.dmp
          • memory/3840-166-0x0000000000000000-mapping.dmp
          • memory/4396-137-0x0000000000000000-mapping.dmp
          • memory/4452-135-0x0000000000000000-mapping.dmp
          • memory/4512-158-0x0000000000000000-mapping.dmp
          • memory/5024-136-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5024-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5116-159-0x0000000000000000-mapping.dmp