Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:09

General

  • Target

    e24206ed8f4e22db50d3b418c0a0e9194d438b114e9d141f31ef1f5362575d62.exe

  • Size

    601KB

  • MD5

    44df260740a302efacdddc660de5c4fa

  • SHA1

    6f66c28295701f19f0e9d28e218a5d3c407b678b

  • SHA256

    e24206ed8f4e22db50d3b418c0a0e9194d438b114e9d141f31ef1f5362575d62

  • SHA512

    05d659429d4b5a622f159392656ad78994b62c6fc8a0c6a4d7a8a7d70259bf06c413dc5f26a582cfad6e57f3fb1e31e5ae3a4754b7c25a2831fcafbadc351cdd

  • SSDEEP

    12288:JIny5DYTHkGZRIcJ0KYDqeMu6Z/ObAaP1YcX:lUTEARIcKbvM/a

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e24206ed8f4e22db50d3b418c0a0e9194d438b114e9d141f31ef1f5362575d62.exe
    "C:\Users\Admin\AppData\Local\Temp\e24206ed8f4e22db50d3b418c0a0e9194d438b114e9d141f31ef1f5362575d62.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4288
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4940
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4844
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3396
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4740
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2456
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3324
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1712
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3084
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4036
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3016
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:220
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4328

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nse7A76.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nse7A76.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse7A76.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse7A76.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse7A76.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse7A76.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse7A76.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse7A76.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse7A76.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            57df94b311c8f2dd2c724e300b1540a7

            SHA1

            0937ced86f9be8c057566d6f1f38ccbbbb2ea7c5

            SHA256

            79c8ef4bf8e316c1cd6cff4cbf5d356d24db36837aca6afc91bd55a984266852

            SHA512

            d634346c95732991cb5ca1159ea42fd0e720ce75805f9df1f061865c567de9ff6716fde5c061a9d780cf5992eb9ddfb39cbe8884b365fbb18701efc8d48d1716

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            57df94b311c8f2dd2c724e300b1540a7

            SHA1

            0937ced86f9be8c057566d6f1f38ccbbbb2ea7c5

            SHA256

            79c8ef4bf8e316c1cd6cff4cbf5d356d24db36837aca6afc91bd55a984266852

            SHA512

            d634346c95732991cb5ca1159ea42fd0e720ce75805f9df1f061865c567de9ff6716fde5c061a9d780cf5992eb9ddfb39cbe8884b365fbb18701efc8d48d1716

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            57df94b311c8f2dd2c724e300b1540a7

            SHA1

            0937ced86f9be8c057566d6f1f38ccbbbb2ea7c5

            SHA256

            79c8ef4bf8e316c1cd6cff4cbf5d356d24db36837aca6afc91bd55a984266852

            SHA512

            d634346c95732991cb5ca1159ea42fd0e720ce75805f9df1f061865c567de9ff6716fde5c061a9d780cf5992eb9ddfb39cbe8884b365fbb18701efc8d48d1716

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            57df94b311c8f2dd2c724e300b1540a7

            SHA1

            0937ced86f9be8c057566d6f1f38ccbbbb2ea7c5

            SHA256

            79c8ef4bf8e316c1cd6cff4cbf5d356d24db36837aca6afc91bd55a984266852

            SHA512

            d634346c95732991cb5ca1159ea42fd0e720ce75805f9df1f061865c567de9ff6716fde5c061a9d780cf5992eb9ddfb39cbe8884b365fbb18701efc8d48d1716

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            43b6ca869dddcc18c7ba0140eba9e5cf

            SHA1

            a30d249087428a8eb99c34c16738f838b8f8b728

            SHA256

            b42195a8fd56a0be9e84630044abba222f0aa95ee1b8569d49ad0fbcc4955ff8

            SHA512

            ead2bbf1bc75455f3942710e1691283a1692e95eba3328bfaa4b5ee5204a251025ff5da7a28a57c9d88af5b7d6a836b0037222929b88e4f4f12ef424332f60d9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            43b6ca869dddcc18c7ba0140eba9e5cf

            SHA1

            a30d249087428a8eb99c34c16738f838b8f8b728

            SHA256

            b42195a8fd56a0be9e84630044abba222f0aa95ee1b8569d49ad0fbcc4955ff8

            SHA512

            ead2bbf1bc75455f3942710e1691283a1692e95eba3328bfaa4b5ee5204a251025ff5da7a28a57c9d88af5b7d6a836b0037222929b88e4f4f12ef424332f60d9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            43b6ca869dddcc18c7ba0140eba9e5cf

            SHA1

            a30d249087428a8eb99c34c16738f838b8f8b728

            SHA256

            b42195a8fd56a0be9e84630044abba222f0aa95ee1b8569d49ad0fbcc4955ff8

            SHA512

            ead2bbf1bc75455f3942710e1691283a1692e95eba3328bfaa4b5ee5204a251025ff5da7a28a57c9d88af5b7d6a836b0037222929b88e4f4f12ef424332f60d9

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            a60e4f8ddeafd5c7b55f1c88dfbd9f1d

            SHA1

            4e42b3fb5da7e587882a1c5b17f91e0d5133d7a7

            SHA256

            ce3de8ee29448ea3ba5a1385f1f10c8b70a2d2c34db2bbea78d2dfca4511221d

            SHA512

            6defad72ff62dcba409753a71ce10c50faf36c361da2034b8ab9002cc68a122b2e6d5a305e8d6e2ce44e3bfbfde20d5ad08de240648f15ce0f271bfe59693e70

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            a60e4f8ddeafd5c7b55f1c88dfbd9f1d

            SHA1

            4e42b3fb5da7e587882a1c5b17f91e0d5133d7a7

            SHA256

            ce3de8ee29448ea3ba5a1385f1f10c8b70a2d2c34db2bbea78d2dfca4511221d

            SHA512

            6defad72ff62dcba409753a71ce10c50faf36c361da2034b8ab9002cc68a122b2e6d5a305e8d6e2ce44e3bfbfde20d5ad08de240648f15ce0f271bfe59693e70

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            79ece88ee07855a92a64d1115c57ce80

            SHA1

            1cd890561d244572b007fc1512f7422c01af843e

            SHA256

            7a260c15559a48e1a4af7b426fe94f2e3eeeb34c048dac763fc3072f6e039833

            SHA512

            6f29245f54397120976915c7c052abe2f772f7274e2c15babda576870cd2da6153aaecb267e609817843b31632abbdcfd3c19c8c95cd2431fd2be8f75c692dfd

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            79ece88ee07855a92a64d1115c57ce80

            SHA1

            1cd890561d244572b007fc1512f7422c01af843e

            SHA256

            7a260c15559a48e1a4af7b426fe94f2e3eeeb34c048dac763fc3072f6e039833

            SHA512

            6f29245f54397120976915c7c052abe2f772f7274e2c15babda576870cd2da6153aaecb267e609817843b31632abbdcfd3c19c8c95cd2431fd2be8f75c692dfd

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            79ece88ee07855a92a64d1115c57ce80

            SHA1

            1cd890561d244572b007fc1512f7422c01af843e

            SHA256

            7a260c15559a48e1a4af7b426fe94f2e3eeeb34c048dac763fc3072f6e039833

            SHA512

            6f29245f54397120976915c7c052abe2f772f7274e2c15babda576870cd2da6153aaecb267e609817843b31632abbdcfd3c19c8c95cd2431fd2be8f75c692dfd

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            8e3dba8fae91123e10902481193b18fa

            SHA1

            ad8adb88231e44125efcc65e6de8bf8147bf487e

            SHA256

            ba4f9022fc3f2dd8a85daacd14303a2abc69952a1b1380cbd62a1f1042ef34b6

            SHA512

            ba1effb628301bb2b7655828fc16a687b8606c406cf5e81dcc4ee1fe03512cc144f65c6284a236488b1af494a657cba8a6d9df296aec025c87a44a98254b71b0

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            8e3dba8fae91123e10902481193b18fa

            SHA1

            ad8adb88231e44125efcc65e6de8bf8147bf487e

            SHA256

            ba4f9022fc3f2dd8a85daacd14303a2abc69952a1b1380cbd62a1f1042ef34b6

            SHA512

            ba1effb628301bb2b7655828fc16a687b8606c406cf5e81dcc4ee1fe03512cc144f65c6284a236488b1af494a657cba8a6d9df296aec025c87a44a98254b71b0

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            8e3dba8fae91123e10902481193b18fa

            SHA1

            ad8adb88231e44125efcc65e6de8bf8147bf487e

            SHA256

            ba4f9022fc3f2dd8a85daacd14303a2abc69952a1b1380cbd62a1f1042ef34b6

            SHA512

            ba1effb628301bb2b7655828fc16a687b8606c406cf5e81dcc4ee1fe03512cc144f65c6284a236488b1af494a657cba8a6d9df296aec025c87a44a98254b71b0

          • memory/1712-158-0x0000000000000000-mapping.dmp
          • memory/2456-147-0x0000000000000000-mapping.dmp
          • memory/3016-166-0x0000000000000000-mapping.dmp
          • memory/3084-159-0x0000000000000000-mapping.dmp
          • memory/3324-153-0x0000000000000000-mapping.dmp
          • memory/3396-141-0x0000000000000000-mapping.dmp
          • memory/4036-165-0x0000000000000000-mapping.dmp
          • memory/4288-136-0x0000000000000000-mapping.dmp
          • memory/4636-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4636-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4636-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4740-142-0x0000000000000000-mapping.dmp
          • memory/4844-140-0x0000000000000000-mapping.dmp
          • memory/4940-137-0x0000000000000000-mapping.dmp