Analysis

  • max time kernel
    212s
  • max time network
    229s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:58

General

  • Target

    2ecb28706b8287330704f23dce8c3a1c8008428e09fd449485098eca8debc362.exe

  • Size

    446KB

  • MD5

    ad1343d73d9967ce0d894d33999733b7

  • SHA1

    997c3ab684c7e01df2b7d0f534138e4cca538140

  • SHA256

    2ecb28706b8287330704f23dce8c3a1c8008428e09fd449485098eca8debc362

  • SHA512

    26b492158cea1ae7436d8a9513dfeacb234c129c90c3f243f9e36bcf42a82cccb4ccee25b1d1002c4b81dfcad3b8f35e40e68b9e8dec420b572eefe702cfb511

  • SSDEEP

    12288:ZEpClJf6hQ6M52J+zb4DfWDE8pfZ8xroSIAQOX4:Z/ChQ6M5O+zWME8n8doNP64

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ecb28706b8287330704f23dce8c3a1c8008428e09fd449485098eca8debc362.exe
    "C:\Users\Admin\AppData\Local\Temp\2ecb28706b8287330704f23dce8c3a1c8008428e09fd449485098eca8debc362.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4588
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3168
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4792
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2676
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3716
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3512
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:5088
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3920
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3860
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2376
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4696

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsa7A62.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsa7A62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa7A62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa7A62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa7A62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa7A62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa7A62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa7A62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsa7A62.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9c81cb1db39b641a126f804905875fa4

            SHA1

            699859f84cd33ca95ac89b319891f547011b6dfd

            SHA256

            84de49fff6aea55becb8082b7e02d3d3927ae30dd5c5d051f6ba2a53e9194308

            SHA512

            6cb292d5004a595f793aadb700723a34c873e95051eb27068f8292c8622413cb5644f62be80f926eb2146c2cb1cf68d8c1f67b10d06b172aab1e8f045093c7e5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9c81cb1db39b641a126f804905875fa4

            SHA1

            699859f84cd33ca95ac89b319891f547011b6dfd

            SHA256

            84de49fff6aea55becb8082b7e02d3d3927ae30dd5c5d051f6ba2a53e9194308

            SHA512

            6cb292d5004a595f793aadb700723a34c873e95051eb27068f8292c8622413cb5644f62be80f926eb2146c2cb1cf68d8c1f67b10d06b172aab1e8f045093c7e5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9c81cb1db39b641a126f804905875fa4

            SHA1

            699859f84cd33ca95ac89b319891f547011b6dfd

            SHA256

            84de49fff6aea55becb8082b7e02d3d3927ae30dd5c5d051f6ba2a53e9194308

            SHA512

            6cb292d5004a595f793aadb700723a34c873e95051eb27068f8292c8622413cb5644f62be80f926eb2146c2cb1cf68d8c1f67b10d06b172aab1e8f045093c7e5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9c81cb1db39b641a126f804905875fa4

            SHA1

            699859f84cd33ca95ac89b319891f547011b6dfd

            SHA256

            84de49fff6aea55becb8082b7e02d3d3927ae30dd5c5d051f6ba2a53e9194308

            SHA512

            6cb292d5004a595f793aadb700723a34c873e95051eb27068f8292c8622413cb5644f62be80f926eb2146c2cb1cf68d8c1f67b10d06b172aab1e8f045093c7e5

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            3be392bcdbbe1bd3eb61f6e689549fdb

            SHA1

            498c06addafb99c7a12de61c31d8840cad89621a

            SHA256

            0de3531f84b54a1c286897b7ec4da34eafddbc95a6948f8e54465ea2684ee0de

            SHA512

            06799d276059d4c6c1b7de9b2144fa3f4b7d6e3bc15433628fd396220801e32135388540244e3a26f9883ea3ccea3433108fff320703571a431d2e8289597385

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            3be392bcdbbe1bd3eb61f6e689549fdb

            SHA1

            498c06addafb99c7a12de61c31d8840cad89621a

            SHA256

            0de3531f84b54a1c286897b7ec4da34eafddbc95a6948f8e54465ea2684ee0de

            SHA512

            06799d276059d4c6c1b7de9b2144fa3f4b7d6e3bc15433628fd396220801e32135388540244e3a26f9883ea3ccea3433108fff320703571a431d2e8289597385

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            3be392bcdbbe1bd3eb61f6e689549fdb

            SHA1

            498c06addafb99c7a12de61c31d8840cad89621a

            SHA256

            0de3531f84b54a1c286897b7ec4da34eafddbc95a6948f8e54465ea2684ee0de

            SHA512

            06799d276059d4c6c1b7de9b2144fa3f4b7d6e3bc15433628fd396220801e32135388540244e3a26f9883ea3ccea3433108fff320703571a431d2e8289597385

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            2dbc95cfe8b4e829e5ac5c0377b1be56

            SHA1

            fe1a0d43b091821879f94d15c1d2167758f94a30

            SHA256

            30ba3487d560eeff84077b52f612e32bce255192d61887fbff6793ba52e0238b

            SHA512

            1394a241fe0a02b435e7fbb5c7425ec86882018bd0e7e7714bcd897820cbc0564f0b825d561e5c7c11b0b15408b2484dc27df32bab419b502e464f0bc12f6978

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            2dbc95cfe8b4e829e5ac5c0377b1be56

            SHA1

            fe1a0d43b091821879f94d15c1d2167758f94a30

            SHA256

            30ba3487d560eeff84077b52f612e32bce255192d61887fbff6793ba52e0238b

            SHA512

            1394a241fe0a02b435e7fbb5c7425ec86882018bd0e7e7714bcd897820cbc0564f0b825d561e5c7c11b0b15408b2484dc27df32bab419b502e464f0bc12f6978

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            fde94104a51bde33cff69c932d979c14

            SHA1

            d0c820d9f88ccf81c8beb489909e38740b58ee79

            SHA256

            94a025f992a0b4d564290acd0ec5898617da292e8d394bac3d5707c4ab132565

            SHA512

            f49b28dbc5e4082e62812f59c36ac1adf446867c65c5ec3300ba7a221b6aa3148e4eca727d547fddb461cb87e9edf0ae750d365356feae3266579bc89ea29f4d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            fde94104a51bde33cff69c932d979c14

            SHA1

            d0c820d9f88ccf81c8beb489909e38740b58ee79

            SHA256

            94a025f992a0b4d564290acd0ec5898617da292e8d394bac3d5707c4ab132565

            SHA512

            f49b28dbc5e4082e62812f59c36ac1adf446867c65c5ec3300ba7a221b6aa3148e4eca727d547fddb461cb87e9edf0ae750d365356feae3266579bc89ea29f4d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            fde94104a51bde33cff69c932d979c14

            SHA1

            d0c820d9f88ccf81c8beb489909e38740b58ee79

            SHA256

            94a025f992a0b4d564290acd0ec5898617da292e8d394bac3d5707c4ab132565

            SHA512

            f49b28dbc5e4082e62812f59c36ac1adf446867c65c5ec3300ba7a221b6aa3148e4eca727d547fddb461cb87e9edf0ae750d365356feae3266579bc89ea29f4d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            e6701b27036bb06574208c1742f36a33

            SHA1

            c52dc9f8433b26975442bb55fc8279aac7525b4d

            SHA256

            58f676394a925b25d62b9de9c8c73c51ff789cdb1d96104841794e77b9ff72bd

            SHA512

            1f03a0becbb73d21ab7fc0736be456adc4fdf9667d1430507101b5634cac7c494fa9f242d1bdbe6ce0e1c36e9703218d0426a58bc300e2f26d8633dc1a848595

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            e6701b27036bb06574208c1742f36a33

            SHA1

            c52dc9f8433b26975442bb55fc8279aac7525b4d

            SHA256

            58f676394a925b25d62b9de9c8c73c51ff789cdb1d96104841794e77b9ff72bd

            SHA512

            1f03a0becbb73d21ab7fc0736be456adc4fdf9667d1430507101b5634cac7c494fa9f242d1bdbe6ce0e1c36e9703218d0426a58bc300e2f26d8633dc1a848595

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            e6701b27036bb06574208c1742f36a33

            SHA1

            c52dc9f8433b26975442bb55fc8279aac7525b4d

            SHA256

            58f676394a925b25d62b9de9c8c73c51ff789cdb1d96104841794e77b9ff72bd

            SHA512

            1f03a0becbb73d21ab7fc0736be456adc4fdf9667d1430507101b5634cac7c494fa9f242d1bdbe6ce0e1c36e9703218d0426a58bc300e2f26d8633dc1a848595

          • memory/536-137-0x0000000000000000-mapping.dmp
          • memory/2676-148-0x0000000000000000-mapping.dmp
          • memory/3168-142-0x0000000000000000-mapping.dmp
          • memory/3512-159-0x0000000000000000-mapping.dmp
          • memory/3716-154-0x0000000000000000-mapping.dmp
          • memory/3860-167-0x0000000000000000-mapping.dmp
          • memory/3920-166-0x0000000000000000-mapping.dmp
          • memory/3944-141-0x0000000000000000-mapping.dmp
          • memory/4588-138-0x0000000000000000-mapping.dmp
          • memory/4792-143-0x0000000000000000-mapping.dmp
          • memory/5088-160-0x0000000000000000-mapping.dmp