Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:08

General

  • Target

    e8f0110d3f7df954b8b743db74dfff71b3941debd0a78aa86c15b6e1f03e5911.exe

  • Size

    601KB

  • MD5

    022651282b31a63b1c32f15fb4500ea7

  • SHA1

    1c9dd688534d98beebfd0a2e36003717db0c3e5b

  • SHA256

    e8f0110d3f7df954b8b743db74dfff71b3941debd0a78aa86c15b6e1f03e5911

  • SHA512

    34efee9f92cfd16c713c41cdc777e04a5276870cfd5909f1e1e0cea3808160c9cd1877c67638518a574f421feed16d9a30fb595b973c705741a561fbba58e2d2

  • SSDEEP

    12288:qIny5DYTtuKoYhpgLayXp4vrqHVtNus/Fh6akNanoy2kHo3Z1TUG:sUTtuKowpYzXpwrwH7th6inoy2b3v4G

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8f0110d3f7df954b8b743db74dfff71b3941debd0a78aa86c15b6e1f03e5911.exe
    "C:\Users\Admin\AppData\Local\Temp\e8f0110d3f7df954b8b743db74dfff71b3941debd0a78aa86c15b6e1f03e5911.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2436
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4596
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4004
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3420
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4996
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:2252
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4176
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:2200
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1604
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3872
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3900
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:220

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsm98DC.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsm98DC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsm98DC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsm98DC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsm98DC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsm98DC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsm98DC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsm98DC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsm98DC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e062f6b31f74ff7429c33979bbc628a2

            SHA1

            128a61a47e846c3e0d4bb25f265af6b5a6142527

            SHA256

            7ce4c70a64c5eb3f81998ecb3934dfe4dc8fa85effd34be4f555c25fdd06e2bd

            SHA512

            e8e8cc629a81ad0ae45122804e4ed3b4e9ce3e402674f8f3e76117ba5c15eb1fb27581bf303511102c80587e938b2d9dbbc281b2c047217fa67d491cdfc7a557

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e062f6b31f74ff7429c33979bbc628a2

            SHA1

            128a61a47e846c3e0d4bb25f265af6b5a6142527

            SHA256

            7ce4c70a64c5eb3f81998ecb3934dfe4dc8fa85effd34be4f555c25fdd06e2bd

            SHA512

            e8e8cc629a81ad0ae45122804e4ed3b4e9ce3e402674f8f3e76117ba5c15eb1fb27581bf303511102c80587e938b2d9dbbc281b2c047217fa67d491cdfc7a557

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e062f6b31f74ff7429c33979bbc628a2

            SHA1

            128a61a47e846c3e0d4bb25f265af6b5a6142527

            SHA256

            7ce4c70a64c5eb3f81998ecb3934dfe4dc8fa85effd34be4f555c25fdd06e2bd

            SHA512

            e8e8cc629a81ad0ae45122804e4ed3b4e9ce3e402674f8f3e76117ba5c15eb1fb27581bf303511102c80587e938b2d9dbbc281b2c047217fa67d491cdfc7a557

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            e062f6b31f74ff7429c33979bbc628a2

            SHA1

            128a61a47e846c3e0d4bb25f265af6b5a6142527

            SHA256

            7ce4c70a64c5eb3f81998ecb3934dfe4dc8fa85effd34be4f555c25fdd06e2bd

            SHA512

            e8e8cc629a81ad0ae45122804e4ed3b4e9ce3e402674f8f3e76117ba5c15eb1fb27581bf303511102c80587e938b2d9dbbc281b2c047217fa67d491cdfc7a557

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            3ee332a3dc3fa8502a743fb9c7e360dc

            SHA1

            6e73a59da7c84892c3de72fbba002a7e87d7da78

            SHA256

            eedba04ccd736cd05a69ca8cf22fc1159ba23fa0994a91e8a88c4609ba747e81

            SHA512

            42efb8a8a97b7b5cab1e5f001d80d115b059384a4d5622a8d9e11244bf8cc90b1e3b9a608218a53efe5478630bf0f01037d67155c9d55a577a1f077ee34998d8

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            3ee332a3dc3fa8502a743fb9c7e360dc

            SHA1

            6e73a59da7c84892c3de72fbba002a7e87d7da78

            SHA256

            eedba04ccd736cd05a69ca8cf22fc1159ba23fa0994a91e8a88c4609ba747e81

            SHA512

            42efb8a8a97b7b5cab1e5f001d80d115b059384a4d5622a8d9e11244bf8cc90b1e3b9a608218a53efe5478630bf0f01037d67155c9d55a577a1f077ee34998d8

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            3ee332a3dc3fa8502a743fb9c7e360dc

            SHA1

            6e73a59da7c84892c3de72fbba002a7e87d7da78

            SHA256

            eedba04ccd736cd05a69ca8cf22fc1159ba23fa0994a91e8a88c4609ba747e81

            SHA512

            42efb8a8a97b7b5cab1e5f001d80d115b059384a4d5622a8d9e11244bf8cc90b1e3b9a608218a53efe5478630bf0f01037d67155c9d55a577a1f077ee34998d8

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            8626b7aad611735d8aa5bc15bcf5fd92

            SHA1

            9455c7df33a42ed9b24b54edac68a500840f43a8

            SHA256

            2c2a6bc4c0236479fb392f4d21b8dfc46b51e51e8af98f6eabdc6d3de91d2601

            SHA512

            4045e01e8dd763be4c448a194f80f0363def1a75829272327c26d98fb160817f3f2bcbd91863d0c673f1cb5b82e17f66b5fa75f1411ec7dd8cf3d2f2151da532

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            8626b7aad611735d8aa5bc15bcf5fd92

            SHA1

            9455c7df33a42ed9b24b54edac68a500840f43a8

            SHA256

            2c2a6bc4c0236479fb392f4d21b8dfc46b51e51e8af98f6eabdc6d3de91d2601

            SHA512

            4045e01e8dd763be4c448a194f80f0363def1a75829272327c26d98fb160817f3f2bcbd91863d0c673f1cb5b82e17f66b5fa75f1411ec7dd8cf3d2f2151da532

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b8cea944613ecb96ce865cf285bce52d

            SHA1

            d79c8f5bfd5ab5ddeb06396ec1f9ad9c55e78ed0

            SHA256

            5ef1b383b8942bf8aeeb5b1c26d8174e8c2797dc66adbfddf072dc1662bfbdf6

            SHA512

            ce7bb0d5630160a7ae2e6ee04df3f4b77f45676a9f5776bab236feccd92e479786751d0543af7d2b15761535e79cf611d7dc7c498dc27cb6a8f70deecec941ff

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b8cea944613ecb96ce865cf285bce52d

            SHA1

            d79c8f5bfd5ab5ddeb06396ec1f9ad9c55e78ed0

            SHA256

            5ef1b383b8942bf8aeeb5b1c26d8174e8c2797dc66adbfddf072dc1662bfbdf6

            SHA512

            ce7bb0d5630160a7ae2e6ee04df3f4b77f45676a9f5776bab236feccd92e479786751d0543af7d2b15761535e79cf611d7dc7c498dc27cb6a8f70deecec941ff

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b8cea944613ecb96ce865cf285bce52d

            SHA1

            d79c8f5bfd5ab5ddeb06396ec1f9ad9c55e78ed0

            SHA256

            5ef1b383b8942bf8aeeb5b1c26d8174e8c2797dc66adbfddf072dc1662bfbdf6

            SHA512

            ce7bb0d5630160a7ae2e6ee04df3f4b77f45676a9f5776bab236feccd92e479786751d0543af7d2b15761535e79cf611d7dc7c498dc27cb6a8f70deecec941ff

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            5ba82b75d0e8a9c83682ebd74dd061fe

            SHA1

            e1855585a418adad8c11276ee423ae63fea677bb

            SHA256

            624bd8e90a26c68e5defdbba96930c256bb3d2c8d38f2f3fac57aaf1f6037e07

            SHA512

            1b47e7ae1e97a6ab77014e5066420379f1cebad4e640868419ac5bbb359d6dda1f9979a1b083fe84d441d6eeb34e523903f76bf9271d8175ea49491b6bbffaaa

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            5ba82b75d0e8a9c83682ebd74dd061fe

            SHA1

            e1855585a418adad8c11276ee423ae63fea677bb

            SHA256

            624bd8e90a26c68e5defdbba96930c256bb3d2c8d38f2f3fac57aaf1f6037e07

            SHA512

            1b47e7ae1e97a6ab77014e5066420379f1cebad4e640868419ac5bbb359d6dda1f9979a1b083fe84d441d6eeb34e523903f76bf9271d8175ea49491b6bbffaaa

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            5ba82b75d0e8a9c83682ebd74dd061fe

            SHA1

            e1855585a418adad8c11276ee423ae63fea677bb

            SHA256

            624bd8e90a26c68e5defdbba96930c256bb3d2c8d38f2f3fac57aaf1f6037e07

            SHA512

            1b47e7ae1e97a6ab77014e5066420379f1cebad4e640868419ac5bbb359d6dda1f9979a1b083fe84d441d6eeb34e523903f76bf9271d8175ea49491b6bbffaaa

          • memory/1604-165-0x0000000000000000-mapping.dmp
          • memory/2200-159-0x0000000000000000-mapping.dmp
          • memory/2252-153-0x0000000000000000-mapping.dmp
          • memory/2436-135-0x0000000000000000-mapping.dmp
          • memory/3420-142-0x0000000000000000-mapping.dmp
          • memory/3528-137-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3528-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3872-166-0x0000000000000000-mapping.dmp
          • memory/4004-141-0x0000000000000000-mapping.dmp
          • memory/4176-158-0x0000000000000000-mapping.dmp
          • memory/4596-136-0x0000000000000000-mapping.dmp
          • memory/4996-147-0x0000000000000000-mapping.dmp
          • memory/5100-140-0x0000000000000000-mapping.dmp