Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:08

General

  • Target

    e93993833f0f8d922573773d984e965077ba91ec5f24329f87a87c94e8110fe5.exe

  • Size

    602KB

  • MD5

    6c3bfffc37e6f91fbcd8ea2428052522

  • SHA1

    5ade3f88abb718d7bf4b4ccbddd5d3d77afe56ce

  • SHA256

    e93993833f0f8d922573773d984e965077ba91ec5f24329f87a87c94e8110fe5

  • SHA512

    854a4b2d2e4bbe7ad73fdcaef3fa57e2342a3536166bf6339be96a41b1b437bdedf7a6d4ed556b25ef8e0c2c6155777e587f4dde0daede8e2da177e7a6ec4db7

  • SSDEEP

    12288:4Iny5DYTrF4Xm5aii2zg4cE23tHNgtBcK:WUTrF4Xm5aNkjFrv

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e93993833f0f8d922573773d984e965077ba91ec5f24329f87a87c94e8110fe5.exe
    "C:\Users\Admin\AppData\Local\Temp\e93993833f0f8d922573773d984e965077ba91ec5f24329f87a87c94e8110fe5.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:2616
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2544
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1516
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1296
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3592
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3644
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1680
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4464
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:532
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2956
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3860

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nse5CE.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nse5CE.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse5CE.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse5CE.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse5CE.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse5CE.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse5CE.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse5CE.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nse5CE.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fa49e170d952c74eea1bcce77133c91d

            SHA1

            642c870a9ee758967949deea66a88317f9128b37

            SHA256

            721c9bca63b7a422dbb874d5ee7756d9c03de8444bdc905915f3b7765b9d4ed0

            SHA512

            29eafe241359cad41cf5559502625ace84cd2f3ae348ede4e991167435d2f177a4abaa58701674aaeb833eae33174655677716d4511a3e29f1a7a21c254e1a9f

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fa49e170d952c74eea1bcce77133c91d

            SHA1

            642c870a9ee758967949deea66a88317f9128b37

            SHA256

            721c9bca63b7a422dbb874d5ee7756d9c03de8444bdc905915f3b7765b9d4ed0

            SHA512

            29eafe241359cad41cf5559502625ace84cd2f3ae348ede4e991167435d2f177a4abaa58701674aaeb833eae33174655677716d4511a3e29f1a7a21c254e1a9f

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fa49e170d952c74eea1bcce77133c91d

            SHA1

            642c870a9ee758967949deea66a88317f9128b37

            SHA256

            721c9bca63b7a422dbb874d5ee7756d9c03de8444bdc905915f3b7765b9d4ed0

            SHA512

            29eafe241359cad41cf5559502625ace84cd2f3ae348ede4e991167435d2f177a4abaa58701674aaeb833eae33174655677716d4511a3e29f1a7a21c254e1a9f

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fa49e170d952c74eea1bcce77133c91d

            SHA1

            642c870a9ee758967949deea66a88317f9128b37

            SHA256

            721c9bca63b7a422dbb874d5ee7756d9c03de8444bdc905915f3b7765b9d4ed0

            SHA512

            29eafe241359cad41cf5559502625ace84cd2f3ae348ede4e991167435d2f177a4abaa58701674aaeb833eae33174655677716d4511a3e29f1a7a21c254e1a9f

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            019d14ee8e762d6fe8d76eb54fe1af36

            SHA1

            ef104c2228369c58f4e2e163b8a850b6f6d773c7

            SHA256

            b51a004d1a09d8fd512f9d2c76f2edfa586c9968f9c94d9c30bc7c5d89273823

            SHA512

            ba6b2ba0a7933b8d5a460b0bb3fb25d945ae035c7d2e44091881313334c28c4e28c1f4e0ea7671541dcdc0ba45c927e062050e038ae3716200ec51ec0c95dc9a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            019d14ee8e762d6fe8d76eb54fe1af36

            SHA1

            ef104c2228369c58f4e2e163b8a850b6f6d773c7

            SHA256

            b51a004d1a09d8fd512f9d2c76f2edfa586c9968f9c94d9c30bc7c5d89273823

            SHA512

            ba6b2ba0a7933b8d5a460b0bb3fb25d945ae035c7d2e44091881313334c28c4e28c1f4e0ea7671541dcdc0ba45c927e062050e038ae3716200ec51ec0c95dc9a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            019d14ee8e762d6fe8d76eb54fe1af36

            SHA1

            ef104c2228369c58f4e2e163b8a850b6f6d773c7

            SHA256

            b51a004d1a09d8fd512f9d2c76f2edfa586c9968f9c94d9c30bc7c5d89273823

            SHA512

            ba6b2ba0a7933b8d5a460b0bb3fb25d945ae035c7d2e44091881313334c28c4e28c1f4e0ea7671541dcdc0ba45c927e062050e038ae3716200ec51ec0c95dc9a

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            7e9728ac37ab7180f47cef8355d5564c

            SHA1

            cfb3795efcdbcbd93af1b35eb306c56fe64d203b

            SHA256

            7e2da87a816b6cfe4c4955901e8f81519a87eff4380bb16b7601d170853f74bf

            SHA512

            3bde96ef4583436676e5c2b21cdfad78ab31ff152f0b432537b0ee03d72666b53051889f821589a2cd65a30c19d59120132da7e934e3bfe88f9332fa26c96d80

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            7e9728ac37ab7180f47cef8355d5564c

            SHA1

            cfb3795efcdbcbd93af1b35eb306c56fe64d203b

            SHA256

            7e2da87a816b6cfe4c4955901e8f81519a87eff4380bb16b7601d170853f74bf

            SHA512

            3bde96ef4583436676e5c2b21cdfad78ab31ff152f0b432537b0ee03d72666b53051889f821589a2cd65a30c19d59120132da7e934e3bfe88f9332fa26c96d80

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d004a451a3a1e1bcab5fc6ad226c76a0

            SHA1

            46659fe82fd9b305afdf94e693ee3c6541732203

            SHA256

            369e80419d5124018cf2afad5dd448807aa39b41664f7695ab27d20f4ab011e8

            SHA512

            c4dd781689161bf76d4f6d2f369f6646308d468ee192175235be7a8477f4e602fead2142364f97137e4e0b6eb0ad90eaa3ad452c074a7ae8bfd255ee4779f785

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d004a451a3a1e1bcab5fc6ad226c76a0

            SHA1

            46659fe82fd9b305afdf94e693ee3c6541732203

            SHA256

            369e80419d5124018cf2afad5dd448807aa39b41664f7695ab27d20f4ab011e8

            SHA512

            c4dd781689161bf76d4f6d2f369f6646308d468ee192175235be7a8477f4e602fead2142364f97137e4e0b6eb0ad90eaa3ad452c074a7ae8bfd255ee4779f785

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d004a451a3a1e1bcab5fc6ad226c76a0

            SHA1

            46659fe82fd9b305afdf94e693ee3c6541732203

            SHA256

            369e80419d5124018cf2afad5dd448807aa39b41664f7695ab27d20f4ab011e8

            SHA512

            c4dd781689161bf76d4f6d2f369f6646308d468ee192175235be7a8477f4e602fead2142364f97137e4e0b6eb0ad90eaa3ad452c074a7ae8bfd255ee4779f785

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            469d1ea9a02d08cefc2dde7e7ded7dcf

            SHA1

            432640bc81537eae2f6369b80cf40e507814e9ec

            SHA256

            5762188a41637dcf7f6611bb5cfd57dd077ca4894dc52d209fad9cc7d41209f9

            SHA512

            f42859e38a6cb7401bfbaf158c7b6f38e0ae87c806ed333ba28339231daa9c740a041910277571ac35cfe6e8c0374a4a5cb0db8feca4d7ae136588b9a0b25ba0

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            469d1ea9a02d08cefc2dde7e7ded7dcf

            SHA1

            432640bc81537eae2f6369b80cf40e507814e9ec

            SHA256

            5762188a41637dcf7f6611bb5cfd57dd077ca4894dc52d209fad9cc7d41209f9

            SHA512

            f42859e38a6cb7401bfbaf158c7b6f38e0ae87c806ed333ba28339231daa9c740a041910277571ac35cfe6e8c0374a4a5cb0db8feca4d7ae136588b9a0b25ba0

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            469d1ea9a02d08cefc2dde7e7ded7dcf

            SHA1

            432640bc81537eae2f6369b80cf40e507814e9ec

            SHA256

            5762188a41637dcf7f6611bb5cfd57dd077ca4894dc52d209fad9cc7d41209f9

            SHA512

            f42859e38a6cb7401bfbaf158c7b6f38e0ae87c806ed333ba28339231daa9c740a041910277571ac35cfe6e8c0374a4a5cb0db8feca4d7ae136588b9a0b25ba0

          • memory/532-167-0x0000000000000000-mapping.dmp
          • memory/1296-147-0x0000000000000000-mapping.dmp
          • memory/1516-142-0x0000000000000000-mapping.dmp
          • memory/1540-140-0x0000000000000000-mapping.dmp
          • memory/1656-136-0x0000000000000000-mapping.dmp
          • memory/1680-160-0x0000000000000000-mapping.dmp
          • memory/2544-141-0x0000000000000000-mapping.dmp
          • memory/2616-137-0x0000000000000000-mapping.dmp
          • memory/3592-154-0x0000000000000000-mapping.dmp
          • memory/3644-159-0x0000000000000000-mapping.dmp
          • memory/4464-166-0x0000000000000000-mapping.dmp
          • memory/4800-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4800-149-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4800-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB