Analysis

  • max time kernel
    149s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:55

General

  • Target

    7d232c0f46adaed438bb6776db7683ad4a4c1d679948817eeb3c71ec67c7c360.exe

  • Size

    445KB

  • MD5

    87a22e60861e3127fb1edc21976857d4

  • SHA1

    06831072242156493ca18a7b5a356910ed065aee

  • SHA256

    7d232c0f46adaed438bb6776db7683ad4a4c1d679948817eeb3c71ec67c7c360

  • SHA512

    6b0de29361385e47903a18d8baed9eeb45f650852bad803b388eb0369ea5614ad2fe7905773de7be898f5032de09d3399aa05d63a4d5a735d91e9187cdcf65d3

  • SSDEEP

    12288:EqeQP96TYULEdMwkLlur3XGKwLF705ZtVOE9u7Vyp:Eq9l68ULEdnwur3XPwLF705ZtgE9eVyp

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d232c0f46adaed438bb6776db7683ad4a4c1d679948817eeb3c71ec67c7c360.exe
    "C:\Users\Admin\AppData\Local\Temp\7d232c0f46adaed438bb6776db7683ad4a4c1d679948817eeb3c71ec67c7c360.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3236
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:204
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3724
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2756
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3828
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3708
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1140
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3360
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1992
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1948
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3524
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4580

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsw3CEC.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsw3CEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3CEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3CEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3CEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3CEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3CEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3CEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsw3CEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2ef5a6d3cfc9d9a57b4d79051d65d43b

            SHA1

            12d1c711693cbcab2075baa0d074105e94084820

            SHA256

            c266522b0208841cb5913f41130192ce71c2fbffd99170f1c3a5ea8dff56a518

            SHA512

            7766dea1c5af4eadd1534a857d766a4414be91c7d439468af9d11e07c8b64b76b8b991acdae89b01850adf2cc5a21cbb9f63e3e74ce85ebf7cb3b6e52d66416d

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2ef5a6d3cfc9d9a57b4d79051d65d43b

            SHA1

            12d1c711693cbcab2075baa0d074105e94084820

            SHA256

            c266522b0208841cb5913f41130192ce71c2fbffd99170f1c3a5ea8dff56a518

            SHA512

            7766dea1c5af4eadd1534a857d766a4414be91c7d439468af9d11e07c8b64b76b8b991acdae89b01850adf2cc5a21cbb9f63e3e74ce85ebf7cb3b6e52d66416d

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2ef5a6d3cfc9d9a57b4d79051d65d43b

            SHA1

            12d1c711693cbcab2075baa0d074105e94084820

            SHA256

            c266522b0208841cb5913f41130192ce71c2fbffd99170f1c3a5ea8dff56a518

            SHA512

            7766dea1c5af4eadd1534a857d766a4414be91c7d439468af9d11e07c8b64b76b8b991acdae89b01850adf2cc5a21cbb9f63e3e74ce85ebf7cb3b6e52d66416d

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2ef5a6d3cfc9d9a57b4d79051d65d43b

            SHA1

            12d1c711693cbcab2075baa0d074105e94084820

            SHA256

            c266522b0208841cb5913f41130192ce71c2fbffd99170f1c3a5ea8dff56a518

            SHA512

            7766dea1c5af4eadd1534a857d766a4414be91c7d439468af9d11e07c8b64b76b8b991acdae89b01850adf2cc5a21cbb9f63e3e74ce85ebf7cb3b6e52d66416d

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            4db0c38aff0d0fb19b81674021325c40

            SHA1

            782ffeaa5a0249dc2fefd9d90eae47b2079c2dbe

            SHA256

            8c52f47701dbe272f27192a0756b5c7a7555f5007f2e8aa76ff62effd14fe8d1

            SHA512

            3a8c99a0f456e336e79396209199ede0088dc60a4396f1a7f98063b9544632071fc76bb5e75299a10e1afd00797ddd51e57047a2ecf0715e7562fbe14756d82b

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            4db0c38aff0d0fb19b81674021325c40

            SHA1

            782ffeaa5a0249dc2fefd9d90eae47b2079c2dbe

            SHA256

            8c52f47701dbe272f27192a0756b5c7a7555f5007f2e8aa76ff62effd14fe8d1

            SHA512

            3a8c99a0f456e336e79396209199ede0088dc60a4396f1a7f98063b9544632071fc76bb5e75299a10e1afd00797ddd51e57047a2ecf0715e7562fbe14756d82b

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            4db0c38aff0d0fb19b81674021325c40

            SHA1

            782ffeaa5a0249dc2fefd9d90eae47b2079c2dbe

            SHA256

            8c52f47701dbe272f27192a0756b5c7a7555f5007f2e8aa76ff62effd14fe8d1

            SHA512

            3a8c99a0f456e336e79396209199ede0088dc60a4396f1a7f98063b9544632071fc76bb5e75299a10e1afd00797ddd51e57047a2ecf0715e7562fbe14756d82b

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            99d7b5b62c7b6bdae7f20f2309c6e4be

            SHA1

            65555219fce0d43e1be1eebb408f17a49ec0c396

            SHA256

            7ba80d8044db267b170b10775eeb6490843ce9187a338eef6f8dac4a62ab656a

            SHA512

            3d77daa3465460cfe0991d3fc9df72e6bc3c7d9f2c8e288b3471d8e8332c90f55b4693360f5e72675c1da2aae624b4b4e4f7750f6283e44e3264e845ef2f5225

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            99d7b5b62c7b6bdae7f20f2309c6e4be

            SHA1

            65555219fce0d43e1be1eebb408f17a49ec0c396

            SHA256

            7ba80d8044db267b170b10775eeb6490843ce9187a338eef6f8dac4a62ab656a

            SHA512

            3d77daa3465460cfe0991d3fc9df72e6bc3c7d9f2c8e288b3471d8e8332c90f55b4693360f5e72675c1da2aae624b4b4e4f7750f6283e44e3264e845ef2f5225

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            3857fe2d93ebf9b12dfa67daf7181aef

            SHA1

            734fa24d6e78ea982d545a4deb30d675cbca3825

            SHA256

            35b9985c5be538f65cf02a8ad46ffb101c6b10d06100e7bb755df0e0a3f7062a

            SHA512

            bc798b3aefacbe4caea7ebc242072bbb203498598f4cd95063a3d658a738f7c9422d5a9bc5a079d2d7ae4d16fd7f589123250a97c118c1ad4d5813e2fbcd68b7

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            3857fe2d93ebf9b12dfa67daf7181aef

            SHA1

            734fa24d6e78ea982d545a4deb30d675cbca3825

            SHA256

            35b9985c5be538f65cf02a8ad46ffb101c6b10d06100e7bb755df0e0a3f7062a

            SHA512

            bc798b3aefacbe4caea7ebc242072bbb203498598f4cd95063a3d658a738f7c9422d5a9bc5a079d2d7ae4d16fd7f589123250a97c118c1ad4d5813e2fbcd68b7

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            3857fe2d93ebf9b12dfa67daf7181aef

            SHA1

            734fa24d6e78ea982d545a4deb30d675cbca3825

            SHA256

            35b9985c5be538f65cf02a8ad46ffb101c6b10d06100e7bb755df0e0a3f7062a

            SHA512

            bc798b3aefacbe4caea7ebc242072bbb203498598f4cd95063a3d658a738f7c9422d5a9bc5a079d2d7ae4d16fd7f589123250a97c118c1ad4d5813e2fbcd68b7

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            3a04fa7ed0e761440e9569706e4bbcc0

            SHA1

            71b45227addbae34614973c3fdf9b3410d7c2565

            SHA256

            e4bdce79ca132b22baa882444d461d3d76f4a3d4684f91dee7d14cfe31977ad3

            SHA512

            9410e933ed750f98132049add614f9d5f499f1539f5973656f35109a23b2d270f9702b77c9bfd2c7b5c4c2367d964bcc1316ebdec5a7ef70091fabe8c737ef24

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            3a04fa7ed0e761440e9569706e4bbcc0

            SHA1

            71b45227addbae34614973c3fdf9b3410d7c2565

            SHA256

            e4bdce79ca132b22baa882444d461d3d76f4a3d4684f91dee7d14cfe31977ad3

            SHA512

            9410e933ed750f98132049add614f9d5f499f1539f5973656f35109a23b2d270f9702b77c9bfd2c7b5c4c2367d964bcc1316ebdec5a7ef70091fabe8c737ef24

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            3a04fa7ed0e761440e9569706e4bbcc0

            SHA1

            71b45227addbae34614973c3fdf9b3410d7c2565

            SHA256

            e4bdce79ca132b22baa882444d461d3d76f4a3d4684f91dee7d14cfe31977ad3

            SHA512

            9410e933ed750f98132049add614f9d5f499f1539f5973656f35109a23b2d270f9702b77c9bfd2c7b5c4c2367d964bcc1316ebdec5a7ef70091fabe8c737ef24

          • memory/204-136-0x0000000000000000-mapping.dmp
          • memory/1140-157-0x0000000000000000-mapping.dmp
          • memory/1948-165-0x0000000000000000-mapping.dmp
          • memory/1992-164-0x0000000000000000-mapping.dmp
          • memory/2372-135-0x0000000000000000-mapping.dmp
          • memory/2756-141-0x0000000000000000-mapping.dmp
          • memory/3008-139-0x0000000000000000-mapping.dmp
          • memory/3360-158-0x0000000000000000-mapping.dmp
          • memory/3708-152-0x0000000000000000-mapping.dmp
          • memory/3724-140-0x0000000000000000-mapping.dmp
          • memory/3828-146-0x0000000000000000-mapping.dmp