Analysis

  • max time kernel
    81s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:51

General

  • Target

    e42d2ab18f03eba803a0341812c516e3c47d893ec6fe938bf9efe7e690bd1afc.exe

  • Size

    446KB

  • MD5

    4acb927e15fd8779abdd97833a2fd595

  • SHA1

    ee54ef741032f8aaf6869e8e4e5cb0d0f27d9635

  • SHA256

    e42d2ab18f03eba803a0341812c516e3c47d893ec6fe938bf9efe7e690bd1afc

  • SHA512

    cf0f8003f41ddb711603493380b131c91aa952ba4c8cb77af1038713ca3aa8aa0558b8fcd34a01daf8e8356ec46a2cfe3572718787c377d8888a9b4b2617eb95

  • SSDEEP

    6144:XzfQDYk/S+d6a7Muc8T3XF3gYjvcnIhkejfV7DdmTtb4eV3V9ybICfOr/K0UlZTM:Ufast4uFwZukCtQ5LCfOr/K0UlZLG1

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e42d2ab18f03eba803a0341812c516e3c47d893ec6fe938bf9efe7e690bd1afc.exe
    "C:\Users\Admin\AppData\Local\Temp\e42d2ab18f03eba803a0341812c516e3c47d893ec6fe938bf9efe7e690bd1afc.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:2624
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4800
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3544
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5096
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2484
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:2832
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3816
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:680
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3732
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3712
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2836
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4084

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nskD3C2.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nskD3C2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskD3C2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskD3C2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskD3C2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskD3C2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskD3C2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskD3C2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskD3C2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cf8642e419e4d25a71d8c5be07174c34

            SHA1

            159b4e3687e2fc1fcf1f5d9a56eaff43b0c75ba7

            SHA256

            5f887b4bdd6e645d8f61d4eefa0eab6d9aa42951c9eae3cfd6556c5f56472b11

            SHA512

            e5aa5c2ef65a6eb14b1d2c8538c1965a9489a5a214e9cde56565c544c3b5f8fd2189c516e41005b5f9eea2ea5e23452433d46d11a9d186cd6c33d936411ca720

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cf8642e419e4d25a71d8c5be07174c34

            SHA1

            159b4e3687e2fc1fcf1f5d9a56eaff43b0c75ba7

            SHA256

            5f887b4bdd6e645d8f61d4eefa0eab6d9aa42951c9eae3cfd6556c5f56472b11

            SHA512

            e5aa5c2ef65a6eb14b1d2c8538c1965a9489a5a214e9cde56565c544c3b5f8fd2189c516e41005b5f9eea2ea5e23452433d46d11a9d186cd6c33d936411ca720

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cf8642e419e4d25a71d8c5be07174c34

            SHA1

            159b4e3687e2fc1fcf1f5d9a56eaff43b0c75ba7

            SHA256

            5f887b4bdd6e645d8f61d4eefa0eab6d9aa42951c9eae3cfd6556c5f56472b11

            SHA512

            e5aa5c2ef65a6eb14b1d2c8538c1965a9489a5a214e9cde56565c544c3b5f8fd2189c516e41005b5f9eea2ea5e23452433d46d11a9d186cd6c33d936411ca720

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cf8642e419e4d25a71d8c5be07174c34

            SHA1

            159b4e3687e2fc1fcf1f5d9a56eaff43b0c75ba7

            SHA256

            5f887b4bdd6e645d8f61d4eefa0eab6d9aa42951c9eae3cfd6556c5f56472b11

            SHA512

            e5aa5c2ef65a6eb14b1d2c8538c1965a9489a5a214e9cde56565c544c3b5f8fd2189c516e41005b5f9eea2ea5e23452433d46d11a9d186cd6c33d936411ca720

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            82425650db2dbab22a217fc09c94814c

            SHA1

            bf7804de0d965d1030b12d27c22deb7ac94365b5

            SHA256

            288d43d9d9793cd8c851dfa28bf432f30b17a04a86f32741876557c0bbdd31e0

            SHA512

            1698b6ac07d5641b8e98a631daf11eb03d4df3c25501b6a9d0848dfeaef2ea85292def2323779137a24b25d3d8c054cd11467054190541a0ef28ddefbf376d74

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            82425650db2dbab22a217fc09c94814c

            SHA1

            bf7804de0d965d1030b12d27c22deb7ac94365b5

            SHA256

            288d43d9d9793cd8c851dfa28bf432f30b17a04a86f32741876557c0bbdd31e0

            SHA512

            1698b6ac07d5641b8e98a631daf11eb03d4df3c25501b6a9d0848dfeaef2ea85292def2323779137a24b25d3d8c054cd11467054190541a0ef28ddefbf376d74

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            82425650db2dbab22a217fc09c94814c

            SHA1

            bf7804de0d965d1030b12d27c22deb7ac94365b5

            SHA256

            288d43d9d9793cd8c851dfa28bf432f30b17a04a86f32741876557c0bbdd31e0

            SHA512

            1698b6ac07d5641b8e98a631daf11eb03d4df3c25501b6a9d0848dfeaef2ea85292def2323779137a24b25d3d8c054cd11467054190541a0ef28ddefbf376d74

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            4c3198a4d30e083042ba44bc0e7c2cc0

            SHA1

            2ff63a5be93df8c6fab7887bcb0eeebc42d3e697

            SHA256

            a6a651b95adff45b7cbf442ffc51c0aac80bf10321a1c126c1f5911b2073ed6e

            SHA512

            5db8bc0b347e2eea6b9018e7c47dc3c6e5303e4bd9704d88c45cf083ceb444e16935c16683211c533207411b6d3a75796d916533e86d90f0f3e1f864a5c4c888

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            4c3198a4d30e083042ba44bc0e7c2cc0

            SHA1

            2ff63a5be93df8c6fab7887bcb0eeebc42d3e697

            SHA256

            a6a651b95adff45b7cbf442ffc51c0aac80bf10321a1c126c1f5911b2073ed6e

            SHA512

            5db8bc0b347e2eea6b9018e7c47dc3c6e5303e4bd9704d88c45cf083ceb444e16935c16683211c533207411b6d3a75796d916533e86d90f0f3e1f864a5c4c888

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            31bdc35072f82b1a41ecb19814112086

            SHA1

            ab7d9dcb15c1e197cad84df43f65901482021b82

            SHA256

            d2a09ca7ead552a6e8cf970b49bff8b718d418374188eea64406d06f35b3a154

            SHA512

            27ce0daa4895009decbb51cdfd165822345bc044ebe81ee12b5c8d6826a76f96c1e097e8306dfe98979a56c10b7523cf7048fd303969295ceeffa5aa9f2de36d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            31bdc35072f82b1a41ecb19814112086

            SHA1

            ab7d9dcb15c1e197cad84df43f65901482021b82

            SHA256

            d2a09ca7ead552a6e8cf970b49bff8b718d418374188eea64406d06f35b3a154

            SHA512

            27ce0daa4895009decbb51cdfd165822345bc044ebe81ee12b5c8d6826a76f96c1e097e8306dfe98979a56c10b7523cf7048fd303969295ceeffa5aa9f2de36d

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            31bdc35072f82b1a41ecb19814112086

            SHA1

            ab7d9dcb15c1e197cad84df43f65901482021b82

            SHA256

            d2a09ca7ead552a6e8cf970b49bff8b718d418374188eea64406d06f35b3a154

            SHA512

            27ce0daa4895009decbb51cdfd165822345bc044ebe81ee12b5c8d6826a76f96c1e097e8306dfe98979a56c10b7523cf7048fd303969295ceeffa5aa9f2de36d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            44233b492737dfa5434c768b9f03d811

            SHA1

            94e498e2e5c4c3377d4aeebe569e74cc753c75e6

            SHA256

            d6db063b72355da1e97dc2a2e14937234073a3c4790b9e416cd805fc39f68e0c

            SHA512

            ffe8deb1248cb65a8a114e1fa00d1998d85c27cf1528d45b1eff2bfe115fc1880d07a59d72795e359f6418bd7de96d28e8ef2734e6dbc91fbc3bff63124e4d78

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            44233b492737dfa5434c768b9f03d811

            SHA1

            94e498e2e5c4c3377d4aeebe569e74cc753c75e6

            SHA256

            d6db063b72355da1e97dc2a2e14937234073a3c4790b9e416cd805fc39f68e0c

            SHA512

            ffe8deb1248cb65a8a114e1fa00d1998d85c27cf1528d45b1eff2bfe115fc1880d07a59d72795e359f6418bd7de96d28e8ef2734e6dbc91fbc3bff63124e4d78

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            44233b492737dfa5434c768b9f03d811

            SHA1

            94e498e2e5c4c3377d4aeebe569e74cc753c75e6

            SHA256

            d6db063b72355da1e97dc2a2e14937234073a3c4790b9e416cd805fc39f68e0c

            SHA512

            ffe8deb1248cb65a8a114e1fa00d1998d85c27cf1528d45b1eff2bfe115fc1880d07a59d72795e359f6418bd7de96d28e8ef2734e6dbc91fbc3bff63124e4d78

          • memory/680-158-0x0000000000000000-mapping.dmp
          • memory/2280-135-0x0000000000000000-mapping.dmp
          • memory/2484-146-0x0000000000000000-mapping.dmp
          • memory/2624-136-0x0000000000000000-mapping.dmp
          • memory/2832-152-0x0000000000000000-mapping.dmp
          • memory/3544-140-0x0000000000000000-mapping.dmp
          • memory/3712-165-0x0000000000000000-mapping.dmp
          • memory/3732-164-0x0000000000000000-mapping.dmp
          • memory/3816-157-0x0000000000000000-mapping.dmp
          • memory/4800-139-0x0000000000000000-mapping.dmp
          • memory/5096-141-0x0000000000000000-mapping.dmp