Analysis

  • max time kernel
    165s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:50

General

  • Target

    e91db9c7ce57f9cef5e5926037dd87a659e7c2bf64736011991e6acd144e789a.exe

  • Size

    445KB

  • MD5

    51ef3a81f8f5dba8a84a9a5edfcc243f

  • SHA1

    5900fb342190e8e40370178c901b22d71a1ca31e

  • SHA256

    e91db9c7ce57f9cef5e5926037dd87a659e7c2bf64736011991e6acd144e789a

  • SHA512

    957a559c0a458afcdf86f84923cce3af255a4ab7ecdbf50e645b1e6a37fee53497d2b28cbaab51d50246f07b32749f7e9e0bc5bcb82fd1b7a0ea5194e24645f9

  • SSDEEP

    6144:Xzfj0PS/Q2XnBLRFqcRWAYgT+QITzBp1ppWG9t+6jCgUEd7y3ybLWwyOZGFjEFJI:X0PSnXBLRFCIIHBBj+Qko7wnIGl+JI

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e91db9c7ce57f9cef5e5926037dd87a659e7c2bf64736011991e6acd144e789a.exe
    "C:\Users\Admin\AppData\Local\Temp\e91db9c7ce57f9cef5e5926037dd87a659e7c2bf64736011991e6acd144e789a.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1624
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4244
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4876
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3456
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3368
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4044
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3180
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:208
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4084
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4964
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1692

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nscBFEC.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nscBFEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscBFEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscBFEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscBFEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscBFEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscBFEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscBFEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nscBFEC.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            ea6b401950149af7a9e8dab58bcea3a4

            SHA1

            faa873d5fe9a792a4e8885a471428b2f04e0a884

            SHA256

            ec8db83d35e5747ba5420b895b7848fab86a3c6a362863351718e3c5e832eb8c

            SHA512

            1e56c89eb1f7282e1ad9a2c7b76a6cd9dbe9fea9765d6b4a750f8ea6873a7b38a26690f46af42425da294f20d7e3e091617acc4f12c7a473157a775647c475d5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            ea6b401950149af7a9e8dab58bcea3a4

            SHA1

            faa873d5fe9a792a4e8885a471428b2f04e0a884

            SHA256

            ec8db83d35e5747ba5420b895b7848fab86a3c6a362863351718e3c5e832eb8c

            SHA512

            1e56c89eb1f7282e1ad9a2c7b76a6cd9dbe9fea9765d6b4a750f8ea6873a7b38a26690f46af42425da294f20d7e3e091617acc4f12c7a473157a775647c475d5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            ea6b401950149af7a9e8dab58bcea3a4

            SHA1

            faa873d5fe9a792a4e8885a471428b2f04e0a884

            SHA256

            ec8db83d35e5747ba5420b895b7848fab86a3c6a362863351718e3c5e832eb8c

            SHA512

            1e56c89eb1f7282e1ad9a2c7b76a6cd9dbe9fea9765d6b4a750f8ea6873a7b38a26690f46af42425da294f20d7e3e091617acc4f12c7a473157a775647c475d5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            ea6b401950149af7a9e8dab58bcea3a4

            SHA1

            faa873d5fe9a792a4e8885a471428b2f04e0a884

            SHA256

            ec8db83d35e5747ba5420b895b7848fab86a3c6a362863351718e3c5e832eb8c

            SHA512

            1e56c89eb1f7282e1ad9a2c7b76a6cd9dbe9fea9765d6b4a750f8ea6873a7b38a26690f46af42425da294f20d7e3e091617acc4f12c7a473157a775647c475d5

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            7d6d9e8b7fa08d979f98407ebf639f31

            SHA1

            84f99783ea42f60e72471f3d3df86ef0b1694fae

            SHA256

            31be8f8084b82f68149108473b5c600166e65b64eea540e65fd373aacadbd4f0

            SHA512

            4962354471f49fb5830dceb376c542d860c6218828c0e0e7757590097035716e06977d12f00f968dc120ed2184cf14fbaede1c61189bfb36fabc1d573ce4c101

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            7d6d9e8b7fa08d979f98407ebf639f31

            SHA1

            84f99783ea42f60e72471f3d3df86ef0b1694fae

            SHA256

            31be8f8084b82f68149108473b5c600166e65b64eea540e65fd373aacadbd4f0

            SHA512

            4962354471f49fb5830dceb376c542d860c6218828c0e0e7757590097035716e06977d12f00f968dc120ed2184cf14fbaede1c61189bfb36fabc1d573ce4c101

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            7d6d9e8b7fa08d979f98407ebf639f31

            SHA1

            84f99783ea42f60e72471f3d3df86ef0b1694fae

            SHA256

            31be8f8084b82f68149108473b5c600166e65b64eea540e65fd373aacadbd4f0

            SHA512

            4962354471f49fb5830dceb376c542d860c6218828c0e0e7757590097035716e06977d12f00f968dc120ed2184cf14fbaede1c61189bfb36fabc1d573ce4c101

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9645437351b65c32f4143f61bfd1b0a0

            SHA1

            6c228fafe6aad68f20c70451d2fd9e1e50ae49c1

            SHA256

            994ec18897371dc115deb993971ff9e9f5a3acea70cdddfbd779135e14e5bcf4

            SHA512

            157120545566a5ab820e5b1dad81f36ddec4f21c2d200efbc9327c811b94d922d6151faa4c4fa6a8f761f9bb5af445f489de7768d7656538bb5a8a9a81c5b697

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9645437351b65c32f4143f61bfd1b0a0

            SHA1

            6c228fafe6aad68f20c70451d2fd9e1e50ae49c1

            SHA256

            994ec18897371dc115deb993971ff9e9f5a3acea70cdddfbd779135e14e5bcf4

            SHA512

            157120545566a5ab820e5b1dad81f36ddec4f21c2d200efbc9327c811b94d922d6151faa4c4fa6a8f761f9bb5af445f489de7768d7656538bb5a8a9a81c5b697

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            38b69063060523b5b817d8125669c1de

            SHA1

            fdd4d239d9ec91177509ca3ce458b3c6a5c0df9f

            SHA256

            ebb0d975d444e8331cb82b79a360bf54c61b66e25293207d6f754608a1b023bd

            SHA512

            df1281d42f08867c682edccabdabe5371ea7d2548831a2c93c5ce23363d1fa28383b70dcac5066baf2824d2a96681e30a3549e68cbe8ba5a603faf4bf9a40b9c

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            38b69063060523b5b817d8125669c1de

            SHA1

            fdd4d239d9ec91177509ca3ce458b3c6a5c0df9f

            SHA256

            ebb0d975d444e8331cb82b79a360bf54c61b66e25293207d6f754608a1b023bd

            SHA512

            df1281d42f08867c682edccabdabe5371ea7d2548831a2c93c5ce23363d1fa28383b70dcac5066baf2824d2a96681e30a3549e68cbe8ba5a603faf4bf9a40b9c

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            38b69063060523b5b817d8125669c1de

            SHA1

            fdd4d239d9ec91177509ca3ce458b3c6a5c0df9f

            SHA256

            ebb0d975d444e8331cb82b79a360bf54c61b66e25293207d6f754608a1b023bd

            SHA512

            df1281d42f08867c682edccabdabe5371ea7d2548831a2c93c5ce23363d1fa28383b70dcac5066baf2824d2a96681e30a3549e68cbe8ba5a603faf4bf9a40b9c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            cd2e261e91bd4d9e4da86194044958e2

            SHA1

            6f73b103944941a2e302788ebc3914029d9a2845

            SHA256

            1df8195892cfaa35993fc1ede138db926b7b6dfa171aa1c1db9bb7b36444516d

            SHA512

            8434b89890a4c7d5d2574b79e8297c0d3202fdb1b40de8e02ee62a34c142c2f172b111c3555d587eafed6b2dfe38db58761b1b37cbd6b819151797e1fba74517

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            cd2e261e91bd4d9e4da86194044958e2

            SHA1

            6f73b103944941a2e302788ebc3914029d9a2845

            SHA256

            1df8195892cfaa35993fc1ede138db926b7b6dfa171aa1c1db9bb7b36444516d

            SHA512

            8434b89890a4c7d5d2574b79e8297c0d3202fdb1b40de8e02ee62a34c142c2f172b111c3555d587eafed6b2dfe38db58761b1b37cbd6b819151797e1fba74517

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            cd2e261e91bd4d9e4da86194044958e2

            SHA1

            6f73b103944941a2e302788ebc3914029d9a2845

            SHA256

            1df8195892cfaa35993fc1ede138db926b7b6dfa171aa1c1db9bb7b36444516d

            SHA512

            8434b89890a4c7d5d2574b79e8297c0d3202fdb1b40de8e02ee62a34c142c2f172b111c3555d587eafed6b2dfe38db58761b1b37cbd6b819151797e1fba74517

          • memory/208-164-0x0000000000000000-mapping.dmp
          • memory/400-139-0x0000000000000000-mapping.dmp
          • memory/1296-135-0x0000000000000000-mapping.dmp
          • memory/1624-136-0x0000000000000000-mapping.dmp
          • memory/3180-158-0x0000000000000000-mapping.dmp
          • memory/3368-152-0x0000000000000000-mapping.dmp
          • memory/3456-146-0x0000000000000000-mapping.dmp
          • memory/4044-157-0x0000000000000000-mapping.dmp
          • memory/4084-165-0x0000000000000000-mapping.dmp
          • memory/4244-140-0x0000000000000000-mapping.dmp
          • memory/4876-141-0x0000000000000000-mapping.dmp