Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:31

General

  • Target

    23e7ef7ad6abe734beb184b3b9f71facd733d2a717e2ecf4ab584cbf9dcae3fe.exe

  • Size

    602KB

  • MD5

    bc102765b5338f511b41f6b7874c5fc4

  • SHA1

    eeaf2b832cb6399c3ed0c27c9931b46f3c2cdb46

  • SHA256

    23e7ef7ad6abe734beb184b3b9f71facd733d2a717e2ecf4ab584cbf9dcae3fe

  • SHA512

    48599db6ebca6390046141b85a90e2dd7366e3765b4a6dedc4f4fc951a85c49624bed8ff2d8a12d46fc2a844fad0576cabfc9feddac1447e876cacc39fabc252

  • SSDEEP

    12288:SIny5DYTQFIZxJ73Roy1ViE3O7X72BTt9ZmqcrK5EbZao830wY:UUTQYv3f3O7XSB7Ubrdkfk

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23e7ef7ad6abe734beb184b3b9f71facd733d2a717e2ecf4ab584cbf9dcae3fe.exe
    "C:\Users\Admin\AppData\Local\Temp\23e7ef7ad6abe734beb184b3b9f71facd733d2a717e2ecf4ab584cbf9dcae3fe.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:816
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:596
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1444
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4172
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3620
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4568
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3856
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3904
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4760
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2960
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4100
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:428

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nso39C.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nso39C.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso39C.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso39C.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso39C.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso39C.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso39C.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso39C.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso39C.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e27f947808ccf021c32914f501f35ac6

            SHA1

            4fda668eebf4b964e24ddf55c650b7ffdb08eba6

            SHA256

            a7a5d42b1dd4c7633ceb7aff68bddeb40592270f2a7aa44b1d027eaa4af0db38

            SHA512

            569abb1567a8e5a4165e900b0d7e75418c6d5df25cb2c03b7d69931253f0a9543480862e24ee3107a1da594cce67d4afd5d76402c62de1493bdfbc11778a9789

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e27f947808ccf021c32914f501f35ac6

            SHA1

            4fda668eebf4b964e24ddf55c650b7ffdb08eba6

            SHA256

            a7a5d42b1dd4c7633ceb7aff68bddeb40592270f2a7aa44b1d027eaa4af0db38

            SHA512

            569abb1567a8e5a4165e900b0d7e75418c6d5df25cb2c03b7d69931253f0a9543480862e24ee3107a1da594cce67d4afd5d76402c62de1493bdfbc11778a9789

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e27f947808ccf021c32914f501f35ac6

            SHA1

            4fda668eebf4b964e24ddf55c650b7ffdb08eba6

            SHA256

            a7a5d42b1dd4c7633ceb7aff68bddeb40592270f2a7aa44b1d027eaa4af0db38

            SHA512

            569abb1567a8e5a4165e900b0d7e75418c6d5df25cb2c03b7d69931253f0a9543480862e24ee3107a1da594cce67d4afd5d76402c62de1493bdfbc11778a9789

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e27f947808ccf021c32914f501f35ac6

            SHA1

            4fda668eebf4b964e24ddf55c650b7ffdb08eba6

            SHA256

            a7a5d42b1dd4c7633ceb7aff68bddeb40592270f2a7aa44b1d027eaa4af0db38

            SHA512

            569abb1567a8e5a4165e900b0d7e75418c6d5df25cb2c03b7d69931253f0a9543480862e24ee3107a1da594cce67d4afd5d76402c62de1493bdfbc11778a9789

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            dcae36a48edebf91dedecf34d3974b5f

            SHA1

            450e94715e117a590cd782255f10f23b5b40215c

            SHA256

            336e6e3f4e9f2afe9d82160426a4c4ea5a011a8c19b331857cfeabee42aebadc

            SHA512

            6b3a9621fb44083acb4cf6dea50bc1bfd0ae345d933ba59ac8360f7821ddc1e8199e6b41b7d7faf83bc7083af49d354c8b0871862476f792cb3a580d84fd589f

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            dcae36a48edebf91dedecf34d3974b5f

            SHA1

            450e94715e117a590cd782255f10f23b5b40215c

            SHA256

            336e6e3f4e9f2afe9d82160426a4c4ea5a011a8c19b331857cfeabee42aebadc

            SHA512

            6b3a9621fb44083acb4cf6dea50bc1bfd0ae345d933ba59ac8360f7821ddc1e8199e6b41b7d7faf83bc7083af49d354c8b0871862476f792cb3a580d84fd589f

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            dcae36a48edebf91dedecf34d3974b5f

            SHA1

            450e94715e117a590cd782255f10f23b5b40215c

            SHA256

            336e6e3f4e9f2afe9d82160426a4c4ea5a011a8c19b331857cfeabee42aebadc

            SHA512

            6b3a9621fb44083acb4cf6dea50bc1bfd0ae345d933ba59ac8360f7821ddc1e8199e6b41b7d7faf83bc7083af49d354c8b0871862476f792cb3a580d84fd589f

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            1b44184061c7ce321e2651bb0b556cbe

            SHA1

            c445b263568bcfc5a4835aac65fe925a31a96b54

            SHA256

            bd9432a9e6b8c94505cd09b3f594c5e672e38aacf3b3352af4bde114eba876e8

            SHA512

            8c6158ace1112893f0e1cd37da0c3b53970b13fe5c2282f86930a0cb7a826c536c903235e8693eceb3f17fdfd2b666c3210042bbf99c151482f7b8e1e67f51f6

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            1b44184061c7ce321e2651bb0b556cbe

            SHA1

            c445b263568bcfc5a4835aac65fe925a31a96b54

            SHA256

            bd9432a9e6b8c94505cd09b3f594c5e672e38aacf3b3352af4bde114eba876e8

            SHA512

            8c6158ace1112893f0e1cd37da0c3b53970b13fe5c2282f86930a0cb7a826c536c903235e8693eceb3f17fdfd2b666c3210042bbf99c151482f7b8e1e67f51f6

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            04452ac356a2d36628f7b4451cf4996d

            SHA1

            891075eed405cfdc35e21be96044a4896daf27d3

            SHA256

            26cebfc1094f01dcda95cff3d8418c7a7d85bff83d4249d9b343d7df85564ead

            SHA512

            8244356cd63fd1fb3c86da6e7ca1626c594db255b3e58fb3a5668c7bdb6fffc65ecbec9597241623e2d59000828c4dc11482d49839847218152db6c47f446d46

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            04452ac356a2d36628f7b4451cf4996d

            SHA1

            891075eed405cfdc35e21be96044a4896daf27d3

            SHA256

            26cebfc1094f01dcda95cff3d8418c7a7d85bff83d4249d9b343d7df85564ead

            SHA512

            8244356cd63fd1fb3c86da6e7ca1626c594db255b3e58fb3a5668c7bdb6fffc65ecbec9597241623e2d59000828c4dc11482d49839847218152db6c47f446d46

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            04452ac356a2d36628f7b4451cf4996d

            SHA1

            891075eed405cfdc35e21be96044a4896daf27d3

            SHA256

            26cebfc1094f01dcda95cff3d8418c7a7d85bff83d4249d9b343d7df85564ead

            SHA512

            8244356cd63fd1fb3c86da6e7ca1626c594db255b3e58fb3a5668c7bdb6fffc65ecbec9597241623e2d59000828c4dc11482d49839847218152db6c47f446d46

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            60bd2fa813bb5f50eb6cfb93e049fff8

            SHA1

            4a0980a20b79a3bc4d2f4dd87aa49d74f6250fcd

            SHA256

            b8db3aae0aee55b3dfa01bb6e6423bbbffda8b6e22c66f06bd5c251179808092

            SHA512

            471eb6b3215ec977c86c954e676053fb3497eec60f73048a52523b5a7a2dcd337a60b3c109dd66e0c80a240ee592d5c83380ef7cece94e0f8a23b734e02af98d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            60bd2fa813bb5f50eb6cfb93e049fff8

            SHA1

            4a0980a20b79a3bc4d2f4dd87aa49d74f6250fcd

            SHA256

            b8db3aae0aee55b3dfa01bb6e6423bbbffda8b6e22c66f06bd5c251179808092

            SHA512

            471eb6b3215ec977c86c954e676053fb3497eec60f73048a52523b5a7a2dcd337a60b3c109dd66e0c80a240ee592d5c83380ef7cece94e0f8a23b734e02af98d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            60bd2fa813bb5f50eb6cfb93e049fff8

            SHA1

            4a0980a20b79a3bc4d2f4dd87aa49d74f6250fcd

            SHA256

            b8db3aae0aee55b3dfa01bb6e6423bbbffda8b6e22c66f06bd5c251179808092

            SHA512

            471eb6b3215ec977c86c954e676053fb3497eec60f73048a52523b5a7a2dcd337a60b3c109dd66e0c80a240ee592d5c83380ef7cece94e0f8a23b734e02af98d

          • memory/596-140-0x0000000000000000-mapping.dmp
          • memory/816-137-0x0000000000000000-mapping.dmp
          • memory/1444-141-0x0000000000000000-mapping.dmp
          • memory/1812-136-0x0000000000000000-mapping.dmp
          • memory/2960-167-0x0000000000000000-mapping.dmp
          • memory/3620-148-0x0000000000000000-mapping.dmp
          • memory/3856-159-0x0000000000000000-mapping.dmp
          • memory/3904-160-0x0000000000000000-mapping.dmp
          • memory/4172-143-0x0000000000000000-mapping.dmp
          • memory/4568-154-0x0000000000000000-mapping.dmp
          • memory/4596-142-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4596-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4596-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4760-166-0x0000000000000000-mapping.dmp