Analysis

  • max time kernel
    206s
  • max time network
    231s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 16:56

General

  • Target

    2c7143b7ae146aa55f89790d01ec24657ad5d84ad8335e5963018165a068fcd9.exe

  • Size

    833KB

  • MD5

    4464d4f662b521c97d98a7b92743e031

  • SHA1

    65444255fd0804b0afce3ed21d4a67a752866314

  • SHA256

    2c7143b7ae146aa55f89790d01ec24657ad5d84ad8335e5963018165a068fcd9

  • SHA512

    2f325c962b4e9087b20afa5527c34002eebb355d3e1557a284ef6c794726a3f9fc2680984f13c27d10eb04d168f04e19aaeb23cc75fee6b03f963dc01f0ea4e7

  • SSDEEP

    24576:irfGR2wDeRMTvO6LS0ckAEljSZcE24YhKnz5n:iYYRMTvnuIM0hKnz5

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c7143b7ae146aa55f89790d01ec24657ad5d84ad8335e5963018165a068fcd9.exe
    "C:\Users\Admin\AppData\Local\Temp\2c7143b7ae146aa55f89790d01ec24657ad5d84ad8335e5963018165a068fcd9.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3436
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3648
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:5116
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4216
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1000
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4664
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3088
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:688
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:664
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3172
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1152
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2132

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsr30A2.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsr30A2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr30A2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr30A2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr30A2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr30A2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr30A2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr30A2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsr30A2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            d56623ef8313179542a5660869f42a9e

            SHA1

            e9d2f2c43c9bf115fc00b73bd04e7302158dc0c5

            SHA256

            73e2f180ddcbc3fb57beb796025436c647eb6b67a64ba4004eb93cd9aee6aaa9

            SHA512

            e7279eefec0fd9d570de12d45b8713da2dec7cf109c69c9dae18df19563a7c25467e17fccab12d6ac2c6b57fd4d819fa1a0bfa15f2e8622e9fe2f63cfe86ce63

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            d56623ef8313179542a5660869f42a9e

            SHA1

            e9d2f2c43c9bf115fc00b73bd04e7302158dc0c5

            SHA256

            73e2f180ddcbc3fb57beb796025436c647eb6b67a64ba4004eb93cd9aee6aaa9

            SHA512

            e7279eefec0fd9d570de12d45b8713da2dec7cf109c69c9dae18df19563a7c25467e17fccab12d6ac2c6b57fd4d819fa1a0bfa15f2e8622e9fe2f63cfe86ce63

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            d56623ef8313179542a5660869f42a9e

            SHA1

            e9d2f2c43c9bf115fc00b73bd04e7302158dc0c5

            SHA256

            73e2f180ddcbc3fb57beb796025436c647eb6b67a64ba4004eb93cd9aee6aaa9

            SHA512

            e7279eefec0fd9d570de12d45b8713da2dec7cf109c69c9dae18df19563a7c25467e17fccab12d6ac2c6b57fd4d819fa1a0bfa15f2e8622e9fe2f63cfe86ce63

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            d56623ef8313179542a5660869f42a9e

            SHA1

            e9d2f2c43c9bf115fc00b73bd04e7302158dc0c5

            SHA256

            73e2f180ddcbc3fb57beb796025436c647eb6b67a64ba4004eb93cd9aee6aaa9

            SHA512

            e7279eefec0fd9d570de12d45b8713da2dec7cf109c69c9dae18df19563a7c25467e17fccab12d6ac2c6b57fd4d819fa1a0bfa15f2e8622e9fe2f63cfe86ce63

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            427KB

            MD5

            af87cd96c38fefb945b6c3f85451f460

            SHA1

            49b4aea00c661e34f57bf87eb3fd47d11e663ac4

            SHA256

            dd42fc1369ef74fb429aceef342ee808b7b6aa41831b7cce443a452f990028a9

            SHA512

            98e290b5cb57adc905e0dd82f94fae6546fc01ce0f2d8df055cf79575b238ad3774d11ec1786024b2785f0a726ce375aebbf41fa27ffeb38dd631e61cf7052ea

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            427KB

            MD5

            af87cd96c38fefb945b6c3f85451f460

            SHA1

            49b4aea00c661e34f57bf87eb3fd47d11e663ac4

            SHA256

            dd42fc1369ef74fb429aceef342ee808b7b6aa41831b7cce443a452f990028a9

            SHA512

            98e290b5cb57adc905e0dd82f94fae6546fc01ce0f2d8df055cf79575b238ad3774d11ec1786024b2785f0a726ce375aebbf41fa27ffeb38dd631e61cf7052ea

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            427KB

            MD5

            af87cd96c38fefb945b6c3f85451f460

            SHA1

            49b4aea00c661e34f57bf87eb3fd47d11e663ac4

            SHA256

            dd42fc1369ef74fb429aceef342ee808b7b6aa41831b7cce443a452f990028a9

            SHA512

            98e290b5cb57adc905e0dd82f94fae6546fc01ce0f2d8df055cf79575b238ad3774d11ec1786024b2785f0a726ce375aebbf41fa27ffeb38dd631e61cf7052ea

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            137KB

            MD5

            b0193025e20be0f2527a0718f1b86226

            SHA1

            915cc58fbc0bdb4c3e3ae342ef9422c4f64b07d2

            SHA256

            5a5501b1b25165fc8bdf9dd17cf1bfcb28f9a398d9607e7ec5e0fdfc5ab7fd89

            SHA512

            bc731bd0c94efb6ed9d1a66fc90c46c50b8e8a21d3d03898d501473123ddfda0597b322889ce88d2e697ffba8d9301f402dba1235d0cf45c7de96befc147ad3f

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            137KB

            MD5

            b0193025e20be0f2527a0718f1b86226

            SHA1

            915cc58fbc0bdb4c3e3ae342ef9422c4f64b07d2

            SHA256

            5a5501b1b25165fc8bdf9dd17cf1bfcb28f9a398d9607e7ec5e0fdfc5ab7fd89

            SHA512

            bc731bd0c94efb6ed9d1a66fc90c46c50b8e8a21d3d03898d501473123ddfda0597b322889ce88d2e697ffba8d9301f402dba1235d0cf45c7de96befc147ad3f

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            331KB

            MD5

            e0a97eda0c7ab41e382c845c5e1be695

            SHA1

            9940320c5a1f2e85932fa400c3cd6d24e60b8d88

            SHA256

            e260fd77dae11ea2044269a1ae4b6e4f1e0899237a7ad0344db5ade5eb951143

            SHA512

            37e74aa866dbed82b904f930fb5e2e067156400cd8a0a001095b74ea87b50801707c6b7d253d43f53e9f42ef1124c3a9afbed135a8ab6ac9c29d793ce44b0f71

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            331KB

            MD5

            e0a97eda0c7ab41e382c845c5e1be695

            SHA1

            9940320c5a1f2e85932fa400c3cd6d24e60b8d88

            SHA256

            e260fd77dae11ea2044269a1ae4b6e4f1e0899237a7ad0344db5ade5eb951143

            SHA512

            37e74aa866dbed82b904f930fb5e2e067156400cd8a0a001095b74ea87b50801707c6b7d253d43f53e9f42ef1124c3a9afbed135a8ab6ac9c29d793ce44b0f71

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            331KB

            MD5

            e0a97eda0c7ab41e382c845c5e1be695

            SHA1

            9940320c5a1f2e85932fa400c3cd6d24e60b8d88

            SHA256

            e260fd77dae11ea2044269a1ae4b6e4f1e0899237a7ad0344db5ade5eb951143

            SHA512

            37e74aa866dbed82b904f930fb5e2e067156400cd8a0a001095b74ea87b50801707c6b7d253d43f53e9f42ef1124c3a9afbed135a8ab6ac9c29d793ce44b0f71

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            186KB

            MD5

            8f444cfb6d367e2dddb24da2b1043280

            SHA1

            b054af89774d50fd0eab9ffd778dcf681218fa4a

            SHA256

            bf8294d235106869efa815b8a0f207cf5dc2b0f789b1953c1dee2d6cb9acbd39

            SHA512

            c313ca2451ebbfe3da758b63425aaa83129c3cd22bd96393e937c5b65df2605664d7c63bf6e75e35492e0e3667dcd4783309d5c4478dcaf5482516276d064699

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            186KB

            MD5

            8f444cfb6d367e2dddb24da2b1043280

            SHA1

            b054af89774d50fd0eab9ffd778dcf681218fa4a

            SHA256

            bf8294d235106869efa815b8a0f207cf5dc2b0f789b1953c1dee2d6cb9acbd39

            SHA512

            c313ca2451ebbfe3da758b63425aaa83129c3cd22bd96393e937c5b65df2605664d7c63bf6e75e35492e0e3667dcd4783309d5c4478dcaf5482516276d064699

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            186KB

            MD5

            8f444cfb6d367e2dddb24da2b1043280

            SHA1

            b054af89774d50fd0eab9ffd778dcf681218fa4a

            SHA256

            bf8294d235106869efa815b8a0f207cf5dc2b0f789b1953c1dee2d6cb9acbd39

            SHA512

            c313ca2451ebbfe3da758b63425aaa83129c3cd22bd96393e937c5b65df2605664d7c63bf6e75e35492e0e3667dcd4783309d5c4478dcaf5482516276d064699

          • memory/664-165-0x0000000000000000-mapping.dmp
          • memory/688-159-0x0000000000000000-mapping.dmp
          • memory/1000-147-0x0000000000000000-mapping.dmp
          • memory/1348-132-0x0000000000320000-0x00000000007BE000-memory.dmp
            Filesize

            4.6MB

          • memory/1348-168-0x0000000000320000-0x00000000007BE000-memory.dmp
            Filesize

            4.6MB

          • memory/3004-136-0x0000000000000000-mapping.dmp
          • memory/3088-158-0x0000000000000000-mapping.dmp
          • memory/3172-166-0x0000000000000000-mapping.dmp
          • memory/3436-137-0x0000000000000000-mapping.dmp
          • memory/3648-140-0x0000000000000000-mapping.dmp
          • memory/4216-142-0x0000000000000000-mapping.dmp
          • memory/4664-153-0x0000000000000000-mapping.dmp
          • memory/5116-141-0x0000000000000000-mapping.dmp