Analysis

  • max time kernel
    168s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:33

General

  • Target

    1125320d7f12801957edebd2f4260f8cdcec284ca36f4f5bf97344c35c6181eb.exe

  • Size

    603KB

  • MD5

    05c4a719ae63b18d2fad8748a7dabb7a

  • SHA1

    499ba2cea44e7510b426b03560390187636e0169

  • SHA256

    1125320d7f12801957edebd2f4260f8cdcec284ca36f4f5bf97344c35c6181eb

  • SHA512

    0ac473135962dfe485b95afc063586d98e3e5e62fcd1ea0fea5cea8f6233ccb573416127248c9b6d1c06e07458f5c46bf6f6dec7154314e213b5c614434d828a

  • SSDEEP

    12288:8Iny5DYTEm8PHy0gkBObikZb0zFGmqy533t:aUTENP7gkcZb0zFGmqy533t

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1125320d7f12801957edebd2f4260f8cdcec284ca36f4f5bf97344c35c6181eb.exe
    "C:\Users\Admin\AppData\Local\Temp\1125320d7f12801957edebd2f4260f8cdcec284ca36f4f5bf97344c35c6181eb.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4440
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3512
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3668
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4012
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3904
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4416
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4684
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1188
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1896
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4660
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3156

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsw3D3A.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsw3D3A.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3D3A.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3D3A.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3D3A.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3D3A.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3D3A.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3D3A.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3D3A.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f38513752592195e5f4cdc403bdad639

            SHA1

            9de67b62f8e3f4109082f06ee35c734184310b1c

            SHA256

            34aa0302fe543f63e1301f71531061b62de71b18de2d2b9c0e6f5b47e899b587

            SHA512

            c5a6792d2d4bc559e5af14886efcbb83e2ecb5edec956b98bbdce0697a21606a177488f38a4fa95c14753d2348e73c44481a8c0ab562c4c6d445176072664e76

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f38513752592195e5f4cdc403bdad639

            SHA1

            9de67b62f8e3f4109082f06ee35c734184310b1c

            SHA256

            34aa0302fe543f63e1301f71531061b62de71b18de2d2b9c0e6f5b47e899b587

            SHA512

            c5a6792d2d4bc559e5af14886efcbb83e2ecb5edec956b98bbdce0697a21606a177488f38a4fa95c14753d2348e73c44481a8c0ab562c4c6d445176072664e76

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f38513752592195e5f4cdc403bdad639

            SHA1

            9de67b62f8e3f4109082f06ee35c734184310b1c

            SHA256

            34aa0302fe543f63e1301f71531061b62de71b18de2d2b9c0e6f5b47e899b587

            SHA512

            c5a6792d2d4bc559e5af14886efcbb83e2ecb5edec956b98bbdce0697a21606a177488f38a4fa95c14753d2348e73c44481a8c0ab562c4c6d445176072664e76

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f38513752592195e5f4cdc403bdad639

            SHA1

            9de67b62f8e3f4109082f06ee35c734184310b1c

            SHA256

            34aa0302fe543f63e1301f71531061b62de71b18de2d2b9c0e6f5b47e899b587

            SHA512

            c5a6792d2d4bc559e5af14886efcbb83e2ecb5edec956b98bbdce0697a21606a177488f38a4fa95c14753d2348e73c44481a8c0ab562c4c6d445176072664e76

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            f5181400a36037a5468d5e9a47a47e67

            SHA1

            f3feba8153a96b3ee5aea86d2dd2cc1813cc7d89

            SHA256

            9be610205fef1d764aa8b916483b990acba5e84265c3cfdd56181763b4749712

            SHA512

            77fd65596bfba0a4332f2f5aa853e54dd341bfb311e471213d5b3f43d2201e7c4ca22e986f29b1cd36bfa6c89659cf7ba81c020b27b252de3aae38d774fba0c9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            f5181400a36037a5468d5e9a47a47e67

            SHA1

            f3feba8153a96b3ee5aea86d2dd2cc1813cc7d89

            SHA256

            9be610205fef1d764aa8b916483b990acba5e84265c3cfdd56181763b4749712

            SHA512

            77fd65596bfba0a4332f2f5aa853e54dd341bfb311e471213d5b3f43d2201e7c4ca22e986f29b1cd36bfa6c89659cf7ba81c020b27b252de3aae38d774fba0c9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            f5181400a36037a5468d5e9a47a47e67

            SHA1

            f3feba8153a96b3ee5aea86d2dd2cc1813cc7d89

            SHA256

            9be610205fef1d764aa8b916483b990acba5e84265c3cfdd56181763b4749712

            SHA512

            77fd65596bfba0a4332f2f5aa853e54dd341bfb311e471213d5b3f43d2201e7c4ca22e986f29b1cd36bfa6c89659cf7ba81c020b27b252de3aae38d774fba0c9

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            7db38ac56d18d205c3aa56e794681ddd

            SHA1

            481da3d37f81a6cdda4e146c237e0366645d5235

            SHA256

            4fecf94be48d0532ad816975510981bc561498483537afdc6ea6c685f2c57fb8

            SHA512

            2bb3509902328548bab72692c0ad2c4e45560899e1ced8adfffacca1737a2e8197594a9899e1236472cdc075d6b381097f9ad014fd7e68c122be8496053f7403

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            7db38ac56d18d205c3aa56e794681ddd

            SHA1

            481da3d37f81a6cdda4e146c237e0366645d5235

            SHA256

            4fecf94be48d0532ad816975510981bc561498483537afdc6ea6c685f2c57fb8

            SHA512

            2bb3509902328548bab72692c0ad2c4e45560899e1ced8adfffacca1737a2e8197594a9899e1236472cdc075d6b381097f9ad014fd7e68c122be8496053f7403

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            dabab74a5d3c3842a245d644b464f926

            SHA1

            5cc7c70d4d87d946b7bf34025fe3ff607708d634

            SHA256

            5d2799c44e5a37cc34b99b1ef6ffe9dc6f692d8199a5042631973be97c92d8d1

            SHA512

            13b589f9ff38b6e3cef582fc62c912f58c3dc965155c4fabdbeee64f37c22a3523b4be51f72f03030dd7305c54491aa04c49d372d9967cb69de84151a29df1fe

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            dabab74a5d3c3842a245d644b464f926

            SHA1

            5cc7c70d4d87d946b7bf34025fe3ff607708d634

            SHA256

            5d2799c44e5a37cc34b99b1ef6ffe9dc6f692d8199a5042631973be97c92d8d1

            SHA512

            13b589f9ff38b6e3cef582fc62c912f58c3dc965155c4fabdbeee64f37c22a3523b4be51f72f03030dd7305c54491aa04c49d372d9967cb69de84151a29df1fe

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            dabab74a5d3c3842a245d644b464f926

            SHA1

            5cc7c70d4d87d946b7bf34025fe3ff607708d634

            SHA256

            5d2799c44e5a37cc34b99b1ef6ffe9dc6f692d8199a5042631973be97c92d8d1

            SHA512

            13b589f9ff38b6e3cef582fc62c912f58c3dc965155c4fabdbeee64f37c22a3523b4be51f72f03030dd7305c54491aa04c49d372d9967cb69de84151a29df1fe

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            e9a0a5fc35e98a7157e40babb35b1982

            SHA1

            3aa6e5cd0d6f9563548b9731221be85c25ffd773

            SHA256

            3a3ea29d7048e4509d8be305753b9252907ea842071b7bd420304b55a706aa78

            SHA512

            6ced2711ebcd1b2619756b1f6f16d90ad7d4355e4856572adca011639c1cfde2fda6d2d765e7c611cee0f11a1f58b72144e9abb32261fc9ba48ab02e33c45ee5

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            e9a0a5fc35e98a7157e40babb35b1982

            SHA1

            3aa6e5cd0d6f9563548b9731221be85c25ffd773

            SHA256

            3a3ea29d7048e4509d8be305753b9252907ea842071b7bd420304b55a706aa78

            SHA512

            6ced2711ebcd1b2619756b1f6f16d90ad7d4355e4856572adca011639c1cfde2fda6d2d765e7c611cee0f11a1f58b72144e9abb32261fc9ba48ab02e33c45ee5

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            e9a0a5fc35e98a7157e40babb35b1982

            SHA1

            3aa6e5cd0d6f9563548b9731221be85c25ffd773

            SHA256

            3a3ea29d7048e4509d8be305753b9252907ea842071b7bd420304b55a706aa78

            SHA512

            6ced2711ebcd1b2619756b1f6f16d90ad7d4355e4856572adca011639c1cfde2fda6d2d765e7c611cee0f11a1f58b72144e9abb32261fc9ba48ab02e33c45ee5

          • memory/864-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/864-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1188-165-0x0000000000000000-mapping.dmp
          • memory/1896-166-0x0000000000000000-mapping.dmp
          • memory/2844-140-0x0000000000000000-mapping.dmp
          • memory/3512-141-0x0000000000000000-mapping.dmp
          • memory/3668-142-0x0000000000000000-mapping.dmp
          • memory/3904-153-0x0000000000000000-mapping.dmp
          • memory/4012-147-0x0000000000000000-mapping.dmp
          • memory/4416-158-0x0000000000000000-mapping.dmp
          • memory/4440-137-0x0000000000000000-mapping.dmp
          • memory/4684-159-0x0000000000000000-mapping.dmp
          • memory/4968-136-0x0000000000000000-mapping.dmp