Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:49

General

  • Target

    f7d9d08e722c543ec30ecfee2170aa8552222599a9ec781db69d1534f16ab949.exe

  • Size

    446KB

  • MD5

    4b7f444522774096cf78c9964ce6a91e

  • SHA1

    e4e62fb33f4ed015bd855c6c9fbd20b5e1ff8b09

  • SHA256

    f7d9d08e722c543ec30ecfee2170aa8552222599a9ec781db69d1534f16ab949

  • SHA512

    231773bccdd880656b2bd8715f5bb3eb581ac2c67f3aeda965c185fc9040a7e8106b94437bf3e61790ec8ac6494df2051c309e7bcd28816141fe9b9eb575fe5e

  • SSDEEP

    12288:VDaHUOPyM4OnsJLLsXTjFL6DPGQrFBVxgRv6:VDaHUOaP0R+lQS

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7d9d08e722c543ec30ecfee2170aa8552222599a9ec781db69d1534f16ab949.exe
    "C:\Users\Admin\AppData\Local\Temp\f7d9d08e722c543ec30ecfee2170aa8552222599a9ec781db69d1534f16ab949.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5056
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:2204
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2784
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4716
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3740
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3868
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4112
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:32
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3836
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3512
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:220
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4736

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsuE064.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsuE064.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsuE064.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsuE064.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsuE064.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsuE064.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsuE064.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsuE064.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsuE064.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7e604e0f1df36bd29fa6f00e7a9ec6d5

            SHA1

            99ec182f523557e46c0012d28862b83fa52b6765

            SHA256

            33492042efe7f7fb828fe2da0077a9f8a10bcec788ffae610bdbf2a5cc2a40f2

            SHA512

            51725d26fd04f60b4fd95d39fd20bcd3bd622a6b00ace61f2b0b9521af0947560637be67c40612c6bb0aa9fc2a0969434beffd55ede31c6366f25af4465c6957

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7e604e0f1df36bd29fa6f00e7a9ec6d5

            SHA1

            99ec182f523557e46c0012d28862b83fa52b6765

            SHA256

            33492042efe7f7fb828fe2da0077a9f8a10bcec788ffae610bdbf2a5cc2a40f2

            SHA512

            51725d26fd04f60b4fd95d39fd20bcd3bd622a6b00ace61f2b0b9521af0947560637be67c40612c6bb0aa9fc2a0969434beffd55ede31c6366f25af4465c6957

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7e604e0f1df36bd29fa6f00e7a9ec6d5

            SHA1

            99ec182f523557e46c0012d28862b83fa52b6765

            SHA256

            33492042efe7f7fb828fe2da0077a9f8a10bcec788ffae610bdbf2a5cc2a40f2

            SHA512

            51725d26fd04f60b4fd95d39fd20bcd3bd622a6b00ace61f2b0b9521af0947560637be67c40612c6bb0aa9fc2a0969434beffd55ede31c6366f25af4465c6957

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7e604e0f1df36bd29fa6f00e7a9ec6d5

            SHA1

            99ec182f523557e46c0012d28862b83fa52b6765

            SHA256

            33492042efe7f7fb828fe2da0077a9f8a10bcec788ffae610bdbf2a5cc2a40f2

            SHA512

            51725d26fd04f60b4fd95d39fd20bcd3bd622a6b00ace61f2b0b9521af0947560637be67c40612c6bb0aa9fc2a0969434beffd55ede31c6366f25af4465c6957

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            0a2ec211d6aa03d5721d9414a9e1ff0a

            SHA1

            d6ca90d2eaa74fa6b9228d54e21261f9420ea47b

            SHA256

            f533abea18cbcf553afba6de5604d0298089396e49f1b392173db61dcdd5d085

            SHA512

            ae87e3f8c017fee2af24000f65e40b6dbd6f3aeb14f0faa4d306f7cd81ba12b47a665306957baeb2e98a34b2aa81aebc83941aff8fda6c1532e1ae34f9ed9d47

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            0a2ec211d6aa03d5721d9414a9e1ff0a

            SHA1

            d6ca90d2eaa74fa6b9228d54e21261f9420ea47b

            SHA256

            f533abea18cbcf553afba6de5604d0298089396e49f1b392173db61dcdd5d085

            SHA512

            ae87e3f8c017fee2af24000f65e40b6dbd6f3aeb14f0faa4d306f7cd81ba12b47a665306957baeb2e98a34b2aa81aebc83941aff8fda6c1532e1ae34f9ed9d47

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            0a2ec211d6aa03d5721d9414a9e1ff0a

            SHA1

            d6ca90d2eaa74fa6b9228d54e21261f9420ea47b

            SHA256

            f533abea18cbcf553afba6de5604d0298089396e49f1b392173db61dcdd5d085

            SHA512

            ae87e3f8c017fee2af24000f65e40b6dbd6f3aeb14f0faa4d306f7cd81ba12b47a665306957baeb2e98a34b2aa81aebc83941aff8fda6c1532e1ae34f9ed9d47

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            c74bc952794a828f06a33a938553835d

            SHA1

            c6686fd757a182d599e5fde73030b2828d0ba10e

            SHA256

            281e9d5379f1a9dd7ed6a65c9cf373eb89eb3662124a0576b42236d9a7c74bff

            SHA512

            e21d9a0498a97a3443578687bedd04fe85ec562df92198a5904f638e1bd910496c23eafec94af007bae5297916ebf4559864c74048262bd4e84363f477eb6349

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            c74bc952794a828f06a33a938553835d

            SHA1

            c6686fd757a182d599e5fde73030b2828d0ba10e

            SHA256

            281e9d5379f1a9dd7ed6a65c9cf373eb89eb3662124a0576b42236d9a7c74bff

            SHA512

            e21d9a0498a97a3443578687bedd04fe85ec562df92198a5904f638e1bd910496c23eafec94af007bae5297916ebf4559864c74048262bd4e84363f477eb6349

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            eed3a5ab62cb0f1fd2f1deef29b8e6dd

            SHA1

            678bf026afbafc96d310187bf2b0a8a5ae9acb6a

            SHA256

            b332ff6d4e1581df731e2b1404da1b47c5439f57cd6a253c5a14556bd8c35825

            SHA512

            b19e70cb4c95b96d9f18d59907ee66ac0a10a9ee052251afbcc6981824007667163bf21d92d37da72d56bf95d3d2a9f8b7a8867ab9d90e19bea6c8376f78ee5d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            eed3a5ab62cb0f1fd2f1deef29b8e6dd

            SHA1

            678bf026afbafc96d310187bf2b0a8a5ae9acb6a

            SHA256

            b332ff6d4e1581df731e2b1404da1b47c5439f57cd6a253c5a14556bd8c35825

            SHA512

            b19e70cb4c95b96d9f18d59907ee66ac0a10a9ee052251afbcc6981824007667163bf21d92d37da72d56bf95d3d2a9f8b7a8867ab9d90e19bea6c8376f78ee5d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            eed3a5ab62cb0f1fd2f1deef29b8e6dd

            SHA1

            678bf026afbafc96d310187bf2b0a8a5ae9acb6a

            SHA256

            b332ff6d4e1581df731e2b1404da1b47c5439f57cd6a253c5a14556bd8c35825

            SHA512

            b19e70cb4c95b96d9f18d59907ee66ac0a10a9ee052251afbcc6981824007667163bf21d92d37da72d56bf95d3d2a9f8b7a8867ab9d90e19bea6c8376f78ee5d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            f18526a6c4cfe0df398c3d34bd2ed58c

            SHA1

            310396780a712eb13743cc45f5a474ebeca8bea9

            SHA256

            7e9cc17bc398efb1e5d23127f91887222dd12f0c6691b8acfce754fabf2d6e45

            SHA512

            e93ca9813d6e61bb6d6f2665a176b7333035b9b548827c5df0de6a006b37d5f86e35556f6c5e4cc4e62d749467417fc115cd3dc17a3eb1f6d2e7c84fca4498cd

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            f18526a6c4cfe0df398c3d34bd2ed58c

            SHA1

            310396780a712eb13743cc45f5a474ebeca8bea9

            SHA256

            7e9cc17bc398efb1e5d23127f91887222dd12f0c6691b8acfce754fabf2d6e45

            SHA512

            e93ca9813d6e61bb6d6f2665a176b7333035b9b548827c5df0de6a006b37d5f86e35556f6c5e4cc4e62d749467417fc115cd3dc17a3eb1f6d2e7c84fca4498cd

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            f18526a6c4cfe0df398c3d34bd2ed58c

            SHA1

            310396780a712eb13743cc45f5a474ebeca8bea9

            SHA256

            7e9cc17bc398efb1e5d23127f91887222dd12f0c6691b8acfce754fabf2d6e45

            SHA512

            e93ca9813d6e61bb6d6f2665a176b7333035b9b548827c5df0de6a006b37d5f86e35556f6c5e4cc4e62d749467417fc115cd3dc17a3eb1f6d2e7c84fca4498cd

          • memory/32-158-0x0000000000000000-mapping.dmp
          • memory/2204-136-0x0000000000000000-mapping.dmp
          • memory/2784-140-0x0000000000000000-mapping.dmp
          • memory/3512-165-0x0000000000000000-mapping.dmp
          • memory/3740-146-0x0000000000000000-mapping.dmp
          • memory/3836-164-0x0000000000000000-mapping.dmp
          • memory/3868-152-0x0000000000000000-mapping.dmp
          • memory/3952-139-0x0000000000000000-mapping.dmp
          • memory/4112-157-0x0000000000000000-mapping.dmp
          • memory/4716-141-0x0000000000000000-mapping.dmp
          • memory/5056-135-0x0000000000000000-mapping.dmp