Analysis

  • max time kernel
    207s
  • max time network
    226s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:23

General

  • Target

    70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe

  • Size

    601KB

  • MD5

    ee8d8e999736ef19869c7edfded0c7fe

  • SHA1

    287e6bdfe569362e317318dcf53379ce9de6e929

  • SHA256

    70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e

  • SHA512

    0dbcc114ce46da6c0111de47855c2fa0cc70cfb76c3761fa697e4c6fb80c523aadb5cbbf3467eaa4584a6d5a1dd1e0e73ca9e1168ca22712d98330d722965bbb

  • SSDEEP

    12288:PIny5DYTPI6Ci3uwWfrlASONWvXTKNqpTlosrsTiw7yQrf:XUTPFCJTlASO2mNwSmc7rf

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe
    "C:\Users\Admin\AppData\Local\Temp\70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4252
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4116
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2372
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4928
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4920
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4964
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4792
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4124
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2764
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:5080
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1304

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nseAB26.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nseAB26.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nseAB26.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nseAB26.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nseAB26.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nseAB26.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nseAB26.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nseAB26.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nseAB26.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            79c3ee960a81f972b262ce16f9f1e417

            SHA1

            7de8cb60c711aed4ff875c6c57c13605a6df1f6b

            SHA256

            70c40c2fd0d349a82c10b7c3b015ea6e2eb616223d62afa7e6292bace8000b4b

            SHA512

            917416bfdc9ae6dcbf760a4df738e418f6861d8de60e7a84810920e4fbb7cdaac50a1536b1f3cf7c087585121c30f2e8496c3ccf8b59f7890540dd2932213cc6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            79c3ee960a81f972b262ce16f9f1e417

            SHA1

            7de8cb60c711aed4ff875c6c57c13605a6df1f6b

            SHA256

            70c40c2fd0d349a82c10b7c3b015ea6e2eb616223d62afa7e6292bace8000b4b

            SHA512

            917416bfdc9ae6dcbf760a4df738e418f6861d8de60e7a84810920e4fbb7cdaac50a1536b1f3cf7c087585121c30f2e8496c3ccf8b59f7890540dd2932213cc6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            79c3ee960a81f972b262ce16f9f1e417

            SHA1

            7de8cb60c711aed4ff875c6c57c13605a6df1f6b

            SHA256

            70c40c2fd0d349a82c10b7c3b015ea6e2eb616223d62afa7e6292bace8000b4b

            SHA512

            917416bfdc9ae6dcbf760a4df738e418f6861d8de60e7a84810920e4fbb7cdaac50a1536b1f3cf7c087585121c30f2e8496c3ccf8b59f7890540dd2932213cc6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            79c3ee960a81f972b262ce16f9f1e417

            SHA1

            7de8cb60c711aed4ff875c6c57c13605a6df1f6b

            SHA256

            70c40c2fd0d349a82c10b7c3b015ea6e2eb616223d62afa7e6292bace8000b4b

            SHA512

            917416bfdc9ae6dcbf760a4df738e418f6861d8de60e7a84810920e4fbb7cdaac50a1536b1f3cf7c087585121c30f2e8496c3ccf8b59f7890540dd2932213cc6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            34a73bd33a53236a7f37a02cc26f5362

            SHA1

            2c40afaa478de887abd1464051975cddf6295488

            SHA256

            92d1de794d27f08e39bbb7a6e5d61e2ab73554caefd79a807832b0d3fd5531aa

            SHA512

            cc4528333b7592bc1e279109ffb24d5e4ae2b07d3641a14ea5ca414ec63b38b793eeafea579612c2a4992e21eb9f8624f05df3e6fad6c0776257d12b44f1c202

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            34a73bd33a53236a7f37a02cc26f5362

            SHA1

            2c40afaa478de887abd1464051975cddf6295488

            SHA256

            92d1de794d27f08e39bbb7a6e5d61e2ab73554caefd79a807832b0d3fd5531aa

            SHA512

            cc4528333b7592bc1e279109ffb24d5e4ae2b07d3641a14ea5ca414ec63b38b793eeafea579612c2a4992e21eb9f8624f05df3e6fad6c0776257d12b44f1c202

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            34a73bd33a53236a7f37a02cc26f5362

            SHA1

            2c40afaa478de887abd1464051975cddf6295488

            SHA256

            92d1de794d27f08e39bbb7a6e5d61e2ab73554caefd79a807832b0d3fd5531aa

            SHA512

            cc4528333b7592bc1e279109ffb24d5e4ae2b07d3641a14ea5ca414ec63b38b793eeafea579612c2a4992e21eb9f8624f05df3e6fad6c0776257d12b44f1c202

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            8df2e3a6e3282a049b785116d8c31fe6

            SHA1

            40ae117c5c8c1d24f937867b52abd2d7e2a15c48

            SHA256

            6b326f08ff9428be5d2b52042a4386e7490d0bcfb8e35e11ebd6e4a1525e5477

            SHA512

            7878aa34eff31b517d9edce5b48fabf010f4b6896e84e64ea1a614a4420d022c14d7447cd78d0801d5bc151deb36fea9c97c0538d0201360f34c709ee1e2bdc5

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            8df2e3a6e3282a049b785116d8c31fe6

            SHA1

            40ae117c5c8c1d24f937867b52abd2d7e2a15c48

            SHA256

            6b326f08ff9428be5d2b52042a4386e7490d0bcfb8e35e11ebd6e4a1525e5477

            SHA512

            7878aa34eff31b517d9edce5b48fabf010f4b6896e84e64ea1a614a4420d022c14d7447cd78d0801d5bc151deb36fea9c97c0538d0201360f34c709ee1e2bdc5

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            edecb92b14fe9679a2b4d5fb981bbe67

            SHA1

            4af8f011ac22126dfb22f71973b06c0286cefa68

            SHA256

            8cf00e60ed16bb1f559fd7c8fca92fed0b6440c669cbd77cbdfc8bd0879ebb5d

            SHA512

            30dd620bf091789887c1c7308fc8f961f689ad651d140e42a7d8cd9077812512c55fe15ffd468a8aed0c20d0295f6f130c666889a0a66b542e40024a9058929b

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            edecb92b14fe9679a2b4d5fb981bbe67

            SHA1

            4af8f011ac22126dfb22f71973b06c0286cefa68

            SHA256

            8cf00e60ed16bb1f559fd7c8fca92fed0b6440c669cbd77cbdfc8bd0879ebb5d

            SHA512

            30dd620bf091789887c1c7308fc8f961f689ad651d140e42a7d8cd9077812512c55fe15ffd468a8aed0c20d0295f6f130c666889a0a66b542e40024a9058929b

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            edecb92b14fe9679a2b4d5fb981bbe67

            SHA1

            4af8f011ac22126dfb22f71973b06c0286cefa68

            SHA256

            8cf00e60ed16bb1f559fd7c8fca92fed0b6440c669cbd77cbdfc8bd0879ebb5d

            SHA512

            30dd620bf091789887c1c7308fc8f961f689ad651d140e42a7d8cd9077812512c55fe15ffd468a8aed0c20d0295f6f130c666889a0a66b542e40024a9058929b

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            b084c9186e394018a243771da2f9365a

            SHA1

            97bd445bfd7f98adc36d292c82cb10de9bf7934f

            SHA256

            13e6efd166ecc8cc7c821e1fe673a1514b1d15ec4e76eda5decdfbd712e3df5b

            SHA512

            6d280d0d7cecbfca4c0c5efca80b3af2b0ba62298dc9d48f1d5d725f2fe19760dbf6280d9ff36d541b31b2fd23297a7584405e8bb43164bd6efab0cc3665fe32

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            b084c9186e394018a243771da2f9365a

            SHA1

            97bd445bfd7f98adc36d292c82cb10de9bf7934f

            SHA256

            13e6efd166ecc8cc7c821e1fe673a1514b1d15ec4e76eda5decdfbd712e3df5b

            SHA512

            6d280d0d7cecbfca4c0c5efca80b3af2b0ba62298dc9d48f1d5d725f2fe19760dbf6280d9ff36d541b31b2fd23297a7584405e8bb43164bd6efab0cc3665fe32

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            b084c9186e394018a243771da2f9365a

            SHA1

            97bd445bfd7f98adc36d292c82cb10de9bf7934f

            SHA256

            13e6efd166ecc8cc7c821e1fe673a1514b1d15ec4e76eda5decdfbd712e3df5b

            SHA512

            6d280d0d7cecbfca4c0c5efca80b3af2b0ba62298dc9d48f1d5d725f2fe19760dbf6280d9ff36d541b31b2fd23297a7584405e8bb43164bd6efab0cc3665fe32

          • memory/1828-136-0x0000000000000000-mapping.dmp
          • memory/2112-140-0x0000000000000000-mapping.dmp
          • memory/2372-142-0x0000000000000000-mapping.dmp
          • memory/2764-166-0x0000000000000000-mapping.dmp
          • memory/4116-141-0x0000000000000000-mapping.dmp
          • memory/4124-165-0x0000000000000000-mapping.dmp
          • memory/4252-137-0x0000000000000000-mapping.dmp
          • memory/4792-159-0x0000000000000000-mapping.dmp
          • memory/4920-153-0x0000000000000000-mapping.dmp
          • memory/4928-147-0x0000000000000000-mapping.dmp
          • memory/4964-158-0x0000000000000000-mapping.dmp
          • memory/4976-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4976-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB