Analysis

  • max time kernel
    185s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:33

General

  • Target

    0ff9db2b49d214f7ff40dd4772b45016f643c8f29bf27626fe0cbbff8c0d9dba.exe

  • Size

    603KB

  • MD5

    4163e63080b4f4783307a69ec09269f9

  • SHA1

    feb90ea1807d197b01c0e99f73d36762092d7996

  • SHA256

    0ff9db2b49d214f7ff40dd4772b45016f643c8f29bf27626fe0cbbff8c0d9dba

  • SHA512

    fa53e9281f5be55bcf5b05d1664f46301996f623e83692f12f07a80a0414ccd9050bcf5df427293285d8fd506cb18bbfe1cc364452c435e28551d9d2901b2cf3

  • SSDEEP

    12288:PIny5DYTmI8dvHDNFj4eOedrIZKAwLmk2YkGwqGgU70mQ:XUTmrdvHDNRs0IZK/D2YXwqGgUd

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ff9db2b49d214f7ff40dd4772b45016f643c8f29bf27626fe0cbbff8c0d9dba.exe
    "C:\Users\Admin\AppData\Local\Temp\0ff9db2b49d214f7ff40dd4772b45016f643c8f29bf27626fe0cbbff8c0d9dba.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1108
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2184
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2520
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:976
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4604
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4152
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2512
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2064
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3008
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3648

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsz45C5.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsz45C5.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz45C5.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz45C5.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz45C5.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz45C5.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz45C5.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz45C5.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsz45C5.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            784d99a59e62d8b4baa677412a5b7362

            SHA1

            3fd2b7d04ea6551feda8f93a38d6c7e6fb91c713

            SHA256

            6c3330ee622f666fd9cdc3b352f08d51d2c5a93b721adf0ee8a5667094cbab63

            SHA512

            38bfb40866f07458801e1adc44ff94ab274e267f617e914d72888d171a83b9a850786fd665a526821241a783407a216c99dad58adc02886b8f9e97eb4c88951c

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            784d99a59e62d8b4baa677412a5b7362

            SHA1

            3fd2b7d04ea6551feda8f93a38d6c7e6fb91c713

            SHA256

            6c3330ee622f666fd9cdc3b352f08d51d2c5a93b721adf0ee8a5667094cbab63

            SHA512

            38bfb40866f07458801e1adc44ff94ab274e267f617e914d72888d171a83b9a850786fd665a526821241a783407a216c99dad58adc02886b8f9e97eb4c88951c

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            784d99a59e62d8b4baa677412a5b7362

            SHA1

            3fd2b7d04ea6551feda8f93a38d6c7e6fb91c713

            SHA256

            6c3330ee622f666fd9cdc3b352f08d51d2c5a93b721adf0ee8a5667094cbab63

            SHA512

            38bfb40866f07458801e1adc44ff94ab274e267f617e914d72888d171a83b9a850786fd665a526821241a783407a216c99dad58adc02886b8f9e97eb4c88951c

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            784d99a59e62d8b4baa677412a5b7362

            SHA1

            3fd2b7d04ea6551feda8f93a38d6c7e6fb91c713

            SHA256

            6c3330ee622f666fd9cdc3b352f08d51d2c5a93b721adf0ee8a5667094cbab63

            SHA512

            38bfb40866f07458801e1adc44ff94ab274e267f617e914d72888d171a83b9a850786fd665a526821241a783407a216c99dad58adc02886b8f9e97eb4c88951c

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            8e0f2f2f93fbdadf1e000227df8bd6e6

            SHA1

            1d0433aa2d471f71301e8ffcd05f608a7497d7eb

            SHA256

            6229cee2b9eb91c597c30783ad5e396802d09fab32dccd8997882966e6a9e7f6

            SHA512

            aab7e92a7c53e5565a635a1730fee8f86c0e1a0b0ef50c7be3f4989d79df1ef1020d475c1d31b613d462da32a3aa21380b3a4985b6b9606b2534fcd4c5b5d37f

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            8e0f2f2f93fbdadf1e000227df8bd6e6

            SHA1

            1d0433aa2d471f71301e8ffcd05f608a7497d7eb

            SHA256

            6229cee2b9eb91c597c30783ad5e396802d09fab32dccd8997882966e6a9e7f6

            SHA512

            aab7e92a7c53e5565a635a1730fee8f86c0e1a0b0ef50c7be3f4989d79df1ef1020d475c1d31b613d462da32a3aa21380b3a4985b6b9606b2534fcd4c5b5d37f

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            8e0f2f2f93fbdadf1e000227df8bd6e6

            SHA1

            1d0433aa2d471f71301e8ffcd05f608a7497d7eb

            SHA256

            6229cee2b9eb91c597c30783ad5e396802d09fab32dccd8997882966e6a9e7f6

            SHA512

            aab7e92a7c53e5565a635a1730fee8f86c0e1a0b0ef50c7be3f4989d79df1ef1020d475c1d31b613d462da32a3aa21380b3a4985b6b9606b2534fcd4c5b5d37f

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            4cb85a9d75ffffeb182c33f6dd2f26c5

            SHA1

            d282de711b2fada65e993844d58b17eff7ece423

            SHA256

            a0ebb82b191385facd7a086db82e6e57e45d32e04d0b2299ad16e16a355909b1

            SHA512

            c720c1712760a971d0b6260262836fbf24c98032e7a6424a300e04872d3cdadf5aaa5dfa81efbd1bfcff28674d6b05ebaa81eb607540f694c7e2f43faa6e2991

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            4cb85a9d75ffffeb182c33f6dd2f26c5

            SHA1

            d282de711b2fada65e993844d58b17eff7ece423

            SHA256

            a0ebb82b191385facd7a086db82e6e57e45d32e04d0b2299ad16e16a355909b1

            SHA512

            c720c1712760a971d0b6260262836fbf24c98032e7a6424a300e04872d3cdadf5aaa5dfa81efbd1bfcff28674d6b05ebaa81eb607540f694c7e2f43faa6e2991

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            898fe5f0a03413ee11047e6cba82c633

            SHA1

            8030726f97e11672ae8189c46e4af8b9f5f7315d

            SHA256

            32d3dccfcd5ca6af8b64b2e5c74864a89d10e55c1d98ea146549e636756a4ffe

            SHA512

            c5e30af43b79ba3cab012f1de4e97c97ae7f306a32f42cd56bed28018706c404cd437aba88f667cb36bafb326470e8558501b6b167922c68d2f0604a6a846002

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            898fe5f0a03413ee11047e6cba82c633

            SHA1

            8030726f97e11672ae8189c46e4af8b9f5f7315d

            SHA256

            32d3dccfcd5ca6af8b64b2e5c74864a89d10e55c1d98ea146549e636756a4ffe

            SHA512

            c5e30af43b79ba3cab012f1de4e97c97ae7f306a32f42cd56bed28018706c404cd437aba88f667cb36bafb326470e8558501b6b167922c68d2f0604a6a846002

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            898fe5f0a03413ee11047e6cba82c633

            SHA1

            8030726f97e11672ae8189c46e4af8b9f5f7315d

            SHA256

            32d3dccfcd5ca6af8b64b2e5c74864a89d10e55c1d98ea146549e636756a4ffe

            SHA512

            c5e30af43b79ba3cab012f1de4e97c97ae7f306a32f42cd56bed28018706c404cd437aba88f667cb36bafb326470e8558501b6b167922c68d2f0604a6a846002

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            2b803ad4a2f01eb1ef6a55023b094751

            SHA1

            f0819183e7c25f6d8726fef34a5cbc904e41da86

            SHA256

            e37cdfb4d3ed24882e9b1d090c43256d1b6b637d7648fb69131b40e10c359313

            SHA512

            8e405f54e863965057fafb9e4ef61df3c11cdacafa60f6fae3c0e906faf502a13df814a31bede50e8bdd7b21df9dbde5a2cab95db6cbfa1529043f9036373ebb

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            2b803ad4a2f01eb1ef6a55023b094751

            SHA1

            f0819183e7c25f6d8726fef34a5cbc904e41da86

            SHA256

            e37cdfb4d3ed24882e9b1d090c43256d1b6b637d7648fb69131b40e10c359313

            SHA512

            8e405f54e863965057fafb9e4ef61df3c11cdacafa60f6fae3c0e906faf502a13df814a31bede50e8bdd7b21df9dbde5a2cab95db6cbfa1529043f9036373ebb

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            2b803ad4a2f01eb1ef6a55023b094751

            SHA1

            f0819183e7c25f6d8726fef34a5cbc904e41da86

            SHA256

            e37cdfb4d3ed24882e9b1d090c43256d1b6b637d7648fb69131b40e10c359313

            SHA512

            8e405f54e863965057fafb9e4ef61df3c11cdacafa60f6fae3c0e906faf502a13df814a31bede50e8bdd7b21df9dbde5a2cab95db6cbfa1529043f9036373ebb

          • memory/904-136-0x0000000000000000-mapping.dmp
          • memory/976-147-0x0000000000000000-mapping.dmp
          • memory/1108-137-0x0000000000000000-mapping.dmp
          • memory/1452-140-0x0000000000000000-mapping.dmp
          • memory/1492-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1492-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1492-161-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2064-167-0x0000000000000000-mapping.dmp
          • memory/2184-141-0x0000000000000000-mapping.dmp
          • memory/2512-166-0x0000000000000000-mapping.dmp
          • memory/2520-142-0x0000000000000000-mapping.dmp
          • memory/2624-158-0x0000000000000000-mapping.dmp
          • memory/4152-159-0x0000000000000000-mapping.dmp
          • memory/4604-153-0x0000000000000000-mapping.dmp