Analysis

  • max time kernel
    168s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:11

General

  • Target

    d269cc6d4a9b14d4cd891dba43e556d0b325234d8d67473ca6937d49fa692b7b.exe

  • Size

    604KB

  • MD5

    3c372c66caaae3939974040bf463a755

  • SHA1

    1f97c0e4e08e1448a637bb948b637a17dca2ea02

  • SHA256

    d269cc6d4a9b14d4cd891dba43e556d0b325234d8d67473ca6937d49fa692b7b

  • SHA512

    73fc299e3be2878d003efd38c84be72ed3ed4865ec034ccd3d56d680118906967971ff2270748116d541d5615bdadc05bbc80b5eee92f25d7f8f804e0a4250ac

  • SSDEEP

    12288:BIny5DYTL7IjyiF4eUnpY3+FxYrHKJ6TklZY7LivSymIpl9:9UTL7Ijyd5YkWrqJo8+vEgAl9

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d269cc6d4a9b14d4cd891dba43e556d0b325234d8d67473ca6937d49fa692b7b.exe
    "C:\Users\Admin\AppData\Local\Temp\d269cc6d4a9b14d4cd891dba43e556d0b325234d8d67473ca6937d49fa692b7b.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1104
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:536
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1668
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1528

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        d6dac97a925d27c3eaebb67d8ca27144

        SHA1

        8eec9434fd103f364c3bdeaf6f630d75ea7e472d

        SHA256

        6db6b4c5c95ed0783c19adafffb27bec4031d8a6b533ab61c0944bc487ef1b88

        SHA512

        a37f896d1289df950735cabdf7e79e06d67cc78cc5c6f1e0f6d50b0aaaec79a4d85204dac54a91e791d20188e95b4a0d30671a3a422f57ca6a024ad1bc8868b5

      • C:\Windows\SysWOW64\hfpapi.dll
        Filesize

        244KB

        MD5

        992d99f60d841ed7b9abac341f861886

        SHA1

        39abaa3750d8edcac38da0b894d5e7630d72ec5e

        SHA256

        7c3d1c99bc59fb3e85034951d6d40ce11ac8fde750fcb82102f6a8ba718da60b

        SHA512

        9acbd05b56cf27b3f69ddcc74e9865451a66dc3abed97223979ba732d52be24996215d00d4594f9abe34f65c29f55fafef19091c17a68f7b6ae706f7f9269ab2

      • C:\Windows\SysWOW64\installd.exe
        Filesize

        108KB

        MD5

        7c5ef99a34348226d9004875df91b995

        SHA1

        8eecd530cbc023ac974b13b833893b14659eb245

        SHA256

        cce7e1bcac081789bfa29add005c81421448a2cbb287620bd2c735cc73a6d3d5

        SHA512

        a713ed4630787858f8ffa3cf3c01f9135849f788cc85c06824b4d66162765e1d5ad3ab0f70540739a095c61c45c33e5b19a357675ffb8e173de4779bc1b1caf3

      • C:\Windows\SysWOW64\nethtsrv.exe
        Filesize

        176KB

        MD5

        caa3a3b41fbb21178fabe232f629d07a

        SHA1

        9545bdf3b2370896c800dcba6a2d6cba8dd8ecc3

        SHA256

        3dabddb2667b9f534e01d7e1af703157e2370b63300cf77f274a1f18275cae25

        SHA512

        e55e00781956e8188bf1602ca8472d98307e5e3d8961cd85672de2bf3eeb405a70b778d099afc905a2ff10e53e3d0d3e995b7de4fc82ec0649f7306f660e5516

      • \Users\Admin\AppData\Local\Temp\nskAB9E.tmp\System.dll
        Filesize

        11KB

        MD5

        c17103ae9072a06da581dec998343fc1

        SHA1

        b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

        SHA256

        dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

        SHA512

        d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

      • \Users\Admin\AppData\Local\Temp\nskAB9E.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • \Users\Admin\AppData\Local\Temp\nskAB9E.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • \Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        d6dac97a925d27c3eaebb67d8ca27144

        SHA1

        8eec9434fd103f364c3bdeaf6f630d75ea7e472d

        SHA256

        6db6b4c5c95ed0783c19adafffb27bec4031d8a6b533ab61c0944bc487ef1b88

        SHA512

        a37f896d1289df950735cabdf7e79e06d67cc78cc5c6f1e0f6d50b0aaaec79a4d85204dac54a91e791d20188e95b4a0d30671a3a422f57ca6a024ad1bc8868b5

      • \Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        d6dac97a925d27c3eaebb67d8ca27144

        SHA1

        8eec9434fd103f364c3bdeaf6f630d75ea7e472d

        SHA256

        6db6b4c5c95ed0783c19adafffb27bec4031d8a6b533ab61c0944bc487ef1b88

        SHA512

        a37f896d1289df950735cabdf7e79e06d67cc78cc5c6f1e0f6d50b0aaaec79a4d85204dac54a91e791d20188e95b4a0d30671a3a422f57ca6a024ad1bc8868b5

      • \Windows\SysWOW64\hfpapi.dll
        Filesize

        244KB

        MD5

        992d99f60d841ed7b9abac341f861886

        SHA1

        39abaa3750d8edcac38da0b894d5e7630d72ec5e

        SHA256

        7c3d1c99bc59fb3e85034951d6d40ce11ac8fde750fcb82102f6a8ba718da60b

        SHA512

        9acbd05b56cf27b3f69ddcc74e9865451a66dc3abed97223979ba732d52be24996215d00d4594f9abe34f65c29f55fafef19091c17a68f7b6ae706f7f9269ab2

      • \Windows\SysWOW64\installd.exe
        Filesize

        108KB

        MD5

        7c5ef99a34348226d9004875df91b995

        SHA1

        8eecd530cbc023ac974b13b833893b14659eb245

        SHA256

        cce7e1bcac081789bfa29add005c81421448a2cbb287620bd2c735cc73a6d3d5

        SHA512

        a713ed4630787858f8ffa3cf3c01f9135849f788cc85c06824b4d66162765e1d5ad3ab0f70540739a095c61c45c33e5b19a357675ffb8e173de4779bc1b1caf3

      • \Windows\SysWOW64\nethtsrv.exe
        Filesize

        176KB

        MD5

        caa3a3b41fbb21178fabe232f629d07a

        SHA1

        9545bdf3b2370896c800dcba6a2d6cba8dd8ecc3

        SHA256

        3dabddb2667b9f534e01d7e1af703157e2370b63300cf77f274a1f18275cae25

        SHA512

        e55e00781956e8188bf1602ca8472d98307e5e3d8961cd85672de2bf3eeb405a70b778d099afc905a2ff10e53e3d0d3e995b7de4fc82ec0649f7306f660e5516

      • memory/536-63-0x0000000000000000-mapping.dmp
      • memory/1104-59-0x0000000000000000-mapping.dmp
      • memory/1528-71-0x0000000000000000-mapping.dmp
      • memory/1632-62-0x0000000000000000-mapping.dmp
      • memory/1668-65-0x0000000000000000-mapping.dmp
      • memory/1696-58-0x0000000000000000-mapping.dmp
      • memory/1820-54-0x00000000757E1000-0x00000000757E3000-memory.dmp
        Filesize

        8KB

      • memory/1820-60-0x0000000000360000-0x00000000007BE000-memory.dmp
        Filesize

        4.4MB

      • memory/1820-55-0x0000000000360000-0x00000000007BE000-memory.dmp
        Filesize

        4.4MB