Analysis

  • max time kernel
    149s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:59

General

  • Target

    14ceeeb6a3985cb7b2852ac0191c9d11357f3a46b3dc1d195f9346a6782d25e0.exe

  • Size

    445KB

  • MD5

    1627d00c8cb816d637757c7f57d8c8e2

  • SHA1

    b6a612e583a088f6f834ae925a2cbbbe989a5aaf

  • SHA256

    14ceeeb6a3985cb7b2852ac0191c9d11357f3a46b3dc1d195f9346a6782d25e0

  • SHA512

    64b82f0e9e041b767870a653774a91f2ffecc2652b0070213cadf1bd5dfff85034b704a731b308e706d8b2686cb7514e066094f18a1b9ae1376c852697ec24d1

  • SSDEEP

    12288:5YqW570tNY7TvNw2l5+8GN9igxlO2bz4VQKl1G7MWeKIg:5YqWxmNYt/HqvlOmaDoMri

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14ceeeb6a3985cb7b2852ac0191c9d11357f3a46b3dc1d195f9346a6782d25e0.exe
    "C:\Users\Admin\AppData\Local\Temp\14ceeeb6a3985cb7b2852ac0191c9d11357f3a46b3dc1d195f9346a6782d25e0.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4304
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:224
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1616
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3724
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3848
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:1368
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4488
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1480
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2188
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2576
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3880
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2788

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsf8DB.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsf8DB.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf8DB.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf8DB.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf8DB.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf8DB.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf8DB.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf8DB.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsf8DB.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b6cb38730a8a2da5f4c8fcd82ec8e8a2

            SHA1

            9624a6d7da3f2b92c2f1198f8ea6aa0c5d470a70

            SHA256

            bc85728744e516677bd822dd7afe3eb1022bd065961bd1c7af9955cd62699804

            SHA512

            7e8ddabd803fbf8a9bdb6220ae97619e4e2c1f25e11e0e577b93ea2c5f6f1fe0c3c560dc73702cf8714ff3a20068c60f463d060eb29187b869b4593e424bbbdc

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b6cb38730a8a2da5f4c8fcd82ec8e8a2

            SHA1

            9624a6d7da3f2b92c2f1198f8ea6aa0c5d470a70

            SHA256

            bc85728744e516677bd822dd7afe3eb1022bd065961bd1c7af9955cd62699804

            SHA512

            7e8ddabd803fbf8a9bdb6220ae97619e4e2c1f25e11e0e577b93ea2c5f6f1fe0c3c560dc73702cf8714ff3a20068c60f463d060eb29187b869b4593e424bbbdc

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b6cb38730a8a2da5f4c8fcd82ec8e8a2

            SHA1

            9624a6d7da3f2b92c2f1198f8ea6aa0c5d470a70

            SHA256

            bc85728744e516677bd822dd7afe3eb1022bd065961bd1c7af9955cd62699804

            SHA512

            7e8ddabd803fbf8a9bdb6220ae97619e4e2c1f25e11e0e577b93ea2c5f6f1fe0c3c560dc73702cf8714ff3a20068c60f463d060eb29187b869b4593e424bbbdc

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b6cb38730a8a2da5f4c8fcd82ec8e8a2

            SHA1

            9624a6d7da3f2b92c2f1198f8ea6aa0c5d470a70

            SHA256

            bc85728744e516677bd822dd7afe3eb1022bd065961bd1c7af9955cd62699804

            SHA512

            7e8ddabd803fbf8a9bdb6220ae97619e4e2c1f25e11e0e577b93ea2c5f6f1fe0c3c560dc73702cf8714ff3a20068c60f463d060eb29187b869b4593e424bbbdc

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            41ee8de5cf71beeb7b6e4535d37aeee7

            SHA1

            cc6513b49e088ac5c29cd5d5bf2c4366ba2e180f

            SHA256

            93b0e1b841f083850dccbbb0956d44120ddc351887d4fc5fe3d46e7725d9a7c9

            SHA512

            1425374257bbcf9151daeaa89c1a1d719dc654a541fb22df10984cdb1b7f605854645c87a2ca078ef76e60e4a97727f38721acc5585b9cb5c123e985206d8761

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            41ee8de5cf71beeb7b6e4535d37aeee7

            SHA1

            cc6513b49e088ac5c29cd5d5bf2c4366ba2e180f

            SHA256

            93b0e1b841f083850dccbbb0956d44120ddc351887d4fc5fe3d46e7725d9a7c9

            SHA512

            1425374257bbcf9151daeaa89c1a1d719dc654a541fb22df10984cdb1b7f605854645c87a2ca078ef76e60e4a97727f38721acc5585b9cb5c123e985206d8761

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            41ee8de5cf71beeb7b6e4535d37aeee7

            SHA1

            cc6513b49e088ac5c29cd5d5bf2c4366ba2e180f

            SHA256

            93b0e1b841f083850dccbbb0956d44120ddc351887d4fc5fe3d46e7725d9a7c9

            SHA512

            1425374257bbcf9151daeaa89c1a1d719dc654a541fb22df10984cdb1b7f605854645c87a2ca078ef76e60e4a97727f38721acc5585b9cb5c123e985206d8761

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            1872a2903a84be965656366aa9df19c7

            SHA1

            3c2f66bb81e58b53feba2a05914003d5d254845e

            SHA256

            698d3a559081dd9ed38023a6398e418b7ad9384b1eae271dda1c055efae857c8

            SHA512

            ed78c81e64711c9a6cedfa687c93083763f4540e1616cf63185aa6fd2760bb1280f519c66b3e96a86df218567698b56d7af99ad2efe36167217c52f4c430fbe9

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            1872a2903a84be965656366aa9df19c7

            SHA1

            3c2f66bb81e58b53feba2a05914003d5d254845e

            SHA256

            698d3a559081dd9ed38023a6398e418b7ad9384b1eae271dda1c055efae857c8

            SHA512

            ed78c81e64711c9a6cedfa687c93083763f4540e1616cf63185aa6fd2760bb1280f519c66b3e96a86df218567698b56d7af99ad2efe36167217c52f4c430fbe9

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            5df902f2242352a2cdb8000eb43ce961

            SHA1

            33a60331440945b37f4316ef8864abec49265916

            SHA256

            fd5eeb72670874725709b55d1b22212ef905758762950e56df8bb58f6221a96c

            SHA512

            91ccc1ad67cd7791f30460a35141b57bfa83903bb8f79b4a01b1d245c4ee15e87b79b8d00b49cda3e8416fd6fd4e9fffb00c08b5a5e6a1d0c4f3929c04d533d3

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            5df902f2242352a2cdb8000eb43ce961

            SHA1

            33a60331440945b37f4316ef8864abec49265916

            SHA256

            fd5eeb72670874725709b55d1b22212ef905758762950e56df8bb58f6221a96c

            SHA512

            91ccc1ad67cd7791f30460a35141b57bfa83903bb8f79b4a01b1d245c4ee15e87b79b8d00b49cda3e8416fd6fd4e9fffb00c08b5a5e6a1d0c4f3929c04d533d3

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            5df902f2242352a2cdb8000eb43ce961

            SHA1

            33a60331440945b37f4316ef8864abec49265916

            SHA256

            fd5eeb72670874725709b55d1b22212ef905758762950e56df8bb58f6221a96c

            SHA512

            91ccc1ad67cd7791f30460a35141b57bfa83903bb8f79b4a01b1d245c4ee15e87b79b8d00b49cda3e8416fd6fd4e9fffb00c08b5a5e6a1d0c4f3929c04d533d3

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            4d6cbec9a0bbd66a6a1598dffecea6f3

            SHA1

            5ec46a253c876548a730c38c7a410762be17d74f

            SHA256

            5dd624527c2980887660b7106f0b9ff068c422fb606103cb5c973647335c8b35

            SHA512

            095c8031e4ee9ad69c6e4d55a50cdc318946c65ad86939dae3ae8939ae3f825d7430666ce278bd90312f72418b369408139a9dc1b2d0bc2e187e76c95c3dae8e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            4d6cbec9a0bbd66a6a1598dffecea6f3

            SHA1

            5ec46a253c876548a730c38c7a410762be17d74f

            SHA256

            5dd624527c2980887660b7106f0b9ff068c422fb606103cb5c973647335c8b35

            SHA512

            095c8031e4ee9ad69c6e4d55a50cdc318946c65ad86939dae3ae8939ae3f825d7430666ce278bd90312f72418b369408139a9dc1b2d0bc2e187e76c95c3dae8e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            4d6cbec9a0bbd66a6a1598dffecea6f3

            SHA1

            5ec46a253c876548a730c38c7a410762be17d74f

            SHA256

            5dd624527c2980887660b7106f0b9ff068c422fb606103cb5c973647335c8b35

            SHA512

            095c8031e4ee9ad69c6e4d55a50cdc318946c65ad86939dae3ae8939ae3f825d7430666ce278bd90312f72418b369408139a9dc1b2d0bc2e187e76c95c3dae8e

          • memory/224-139-0x0000000000000000-mapping.dmp
          • memory/1368-152-0x0000000000000000-mapping.dmp
          • memory/1480-158-0x0000000000000000-mapping.dmp
          • memory/1616-140-0x0000000000000000-mapping.dmp
          • memory/1692-135-0x0000000000000000-mapping.dmp
          • memory/2188-164-0x0000000000000000-mapping.dmp
          • memory/2576-165-0x0000000000000000-mapping.dmp
          • memory/3724-141-0x0000000000000000-mapping.dmp
          • memory/3848-146-0x0000000000000000-mapping.dmp
          • memory/4304-136-0x0000000000000000-mapping.dmp
          • memory/4488-157-0x0000000000000000-mapping.dmp