Analysis

  • max time kernel
    37s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:12

General

  • Target

    cea3bcb40e5f2c17a3f0f47f10c2074a665933fb350724c1c73efa3ce6e8058d.exe

  • Size

    602KB

  • MD5

    2d16e3c31abb689a61628c200c19a4b7

  • SHA1

    3ce92e214e7a98886c964169dba7af84d91c978c

  • SHA256

    cea3bcb40e5f2c17a3f0f47f10c2074a665933fb350724c1c73efa3ce6e8058d

  • SHA512

    a61f88e560bf3074471bbb2e9135528962b7f01b374078121a74a6b29c772ac1405f1ecdc776d6405b4fdc7f4677f78662e37fae59d66e2b43242adb89389b55

  • SSDEEP

    12288:TIny5DYTlxynV5lCl7Y3wBBFBtWBWUOWWASX+CSKGf4pA:7UTvynVDCl7TZ3WkgWH+Cjy3

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cea3bcb40e5f2c17a3f0f47f10c2074a665933fb350724c1c73efa3ce6e8058d.exe
    "C:\Users\Admin\AppData\Local\Temp\cea3bcb40e5f2c17a3f0f47f10c2074a665933fb350724c1c73efa3ce6e8058d.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1608
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1656
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1188
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:756
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:1356
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1680
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1532
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:364
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:796
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1728

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f7c09e252b6865a6d7dc3d2fe86d2063

            SHA1

            f3a9e7585ec205cd33caf0ef65517e4bf6c1ed2f

            SHA256

            27398c427e4eae89bf0e3aa6ddabccdb33ee6f6545a03f0994c750be26f27139

            SHA512

            a1a572263f6e674894b49ebebf7bea6062974ad8e4b157c012b8b3cdfcf0248c81cd76bd994d6139617be577e844bedc494bba0865a9bd455d76a47fc9c7397b

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            b6b00e5230db08f1409becc3f2c6e23a

            SHA1

            6368570d1cee16580332f6431ca9bad61b7fc16f

            SHA256

            6f36834884092d29841cf3019342092092a6bf61114c3fcc3d0dfe2f552967b5

            SHA512

            3c32f2242b1c49f3fa7d932d49272e38b3ad4e1aa6b7c7d0b447680bcc8537a54d23a5cd05994a3e1fdda5bcb948115a54bfd8684805401576c606026d75c52f

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            dd3b0b8e3b3b81a7e9badb07a0aea9ef

            SHA1

            c038f11387b8104023c6b30073db8c2c39cc6d83

            SHA256

            61c27b41d8579481648d13f8734593fea07b99482319c7474aa01d9ddd3fabeb

            SHA512

            9184d68a18d34ebfd1639f265acb832393cbc917881839ab98545c7191e9fcdc2b24ab4f74d3113c0fde10346c0c628aa73d6d8ec5a4e6992e87e5fc78233265

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            9449ec2bb2558ace2cf8dae3a25fc04c

            SHA1

            a3f69a66bdd7182175c5cc9bbe4a3bb82b62f33d

            SHA256

            15e1a4bbb616950b6d9d596f688cc35e8b52c0272e97395ec0e29d745bb6bb89

            SHA512

            6b298a216a82288123d75d1482f390999a8cb14753b5200750a9d2e24de2052e1f26dd8524ff50eb2aaf029d5499531dc32c3ac3fee41f6cd0082d9a83727f4f

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            9449ec2bb2558ace2cf8dae3a25fc04c

            SHA1

            a3f69a66bdd7182175c5cc9bbe4a3bb82b62f33d

            SHA256

            15e1a4bbb616950b6d9d596f688cc35e8b52c0272e97395ec0e29d745bb6bb89

            SHA512

            6b298a216a82288123d75d1482f390999a8cb14753b5200750a9d2e24de2052e1f26dd8524ff50eb2aaf029d5499531dc32c3ac3fee41f6cd0082d9a83727f4f

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            0d9e62ed7dbe4e7ca1ff355942516439

            SHA1

            c245a5652cb32068815f33fcdcb998a47ed5fa6e

            SHA256

            0f669ba97916eb609fe15c40ef30f811c47f538547e6015a78064459aff44259

            SHA512

            4ea677e6be5e294862b2800ef7143fa8122f59955c8576a8f468bc6475158a8a5dc5616a24264b23e4e8bc0bc47d906474a2dd9f47f8d4b35c161e08fe1269e0

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            0d9e62ed7dbe4e7ca1ff355942516439

            SHA1

            c245a5652cb32068815f33fcdcb998a47ed5fa6e

            SHA256

            0f669ba97916eb609fe15c40ef30f811c47f538547e6015a78064459aff44259

            SHA512

            4ea677e6be5e294862b2800ef7143fa8122f59955c8576a8f468bc6475158a8a5dc5616a24264b23e4e8bc0bc47d906474a2dd9f47f8d4b35c161e08fe1269e0

          • \Users\Admin\AppData\Local\Temp\nsj47CD.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • \Users\Admin\AppData\Local\Temp\nsj47CD.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsj47CD.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsj47CD.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsj47CD.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f7c09e252b6865a6d7dc3d2fe86d2063

            SHA1

            f3a9e7585ec205cd33caf0ef65517e4bf6c1ed2f

            SHA256

            27398c427e4eae89bf0e3aa6ddabccdb33ee6f6545a03f0994c750be26f27139

            SHA512

            a1a572263f6e674894b49ebebf7bea6062974ad8e4b157c012b8b3cdfcf0248c81cd76bd994d6139617be577e844bedc494bba0865a9bd455d76a47fc9c7397b

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f7c09e252b6865a6d7dc3d2fe86d2063

            SHA1

            f3a9e7585ec205cd33caf0ef65517e4bf6c1ed2f

            SHA256

            27398c427e4eae89bf0e3aa6ddabccdb33ee6f6545a03f0994c750be26f27139

            SHA512

            a1a572263f6e674894b49ebebf7bea6062974ad8e4b157c012b8b3cdfcf0248c81cd76bd994d6139617be577e844bedc494bba0865a9bd455d76a47fc9c7397b

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            f7c09e252b6865a6d7dc3d2fe86d2063

            SHA1

            f3a9e7585ec205cd33caf0ef65517e4bf6c1ed2f

            SHA256

            27398c427e4eae89bf0e3aa6ddabccdb33ee6f6545a03f0994c750be26f27139

            SHA512

            a1a572263f6e674894b49ebebf7bea6062974ad8e4b157c012b8b3cdfcf0248c81cd76bd994d6139617be577e844bedc494bba0865a9bd455d76a47fc9c7397b

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            b6b00e5230db08f1409becc3f2c6e23a

            SHA1

            6368570d1cee16580332f6431ca9bad61b7fc16f

            SHA256

            6f36834884092d29841cf3019342092092a6bf61114c3fcc3d0dfe2f552967b5

            SHA512

            3c32f2242b1c49f3fa7d932d49272e38b3ad4e1aa6b7c7d0b447680bcc8537a54d23a5cd05994a3e1fdda5bcb948115a54bfd8684805401576c606026d75c52f

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            b6b00e5230db08f1409becc3f2c6e23a

            SHA1

            6368570d1cee16580332f6431ca9bad61b7fc16f

            SHA256

            6f36834884092d29841cf3019342092092a6bf61114c3fcc3d0dfe2f552967b5

            SHA512

            3c32f2242b1c49f3fa7d932d49272e38b3ad4e1aa6b7c7d0b447680bcc8537a54d23a5cd05994a3e1fdda5bcb948115a54bfd8684805401576c606026d75c52f

          • \Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            dd3b0b8e3b3b81a7e9badb07a0aea9ef

            SHA1

            c038f11387b8104023c6b30073db8c2c39cc6d83

            SHA256

            61c27b41d8579481648d13f8734593fea07b99482319c7474aa01d9ddd3fabeb

            SHA512

            9184d68a18d34ebfd1639f265acb832393cbc917881839ab98545c7191e9fcdc2b24ab4f74d3113c0fde10346c0c628aa73d6d8ec5a4e6992e87e5fc78233265

          • \Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            9449ec2bb2558ace2cf8dae3a25fc04c

            SHA1

            a3f69a66bdd7182175c5cc9bbe4a3bb82b62f33d

            SHA256

            15e1a4bbb616950b6d9d596f688cc35e8b52c0272e97395ec0e29d745bb6bb89

            SHA512

            6b298a216a82288123d75d1482f390999a8cb14753b5200750a9d2e24de2052e1f26dd8524ff50eb2aaf029d5499531dc32c3ac3fee41f6cd0082d9a83727f4f

          • \Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            0d9e62ed7dbe4e7ca1ff355942516439

            SHA1

            c245a5652cb32068815f33fcdcb998a47ed5fa6e

            SHA256

            0f669ba97916eb609fe15c40ef30f811c47f538547e6015a78064459aff44259

            SHA512

            4ea677e6be5e294862b2800ef7143fa8122f59955c8576a8f468bc6475158a8a5dc5616a24264b23e4e8bc0bc47d906474a2dd9f47f8d4b35c161e08fe1269e0

          • memory/364-87-0x0000000000000000-mapping.dmp
          • memory/756-70-0x0000000000000000-mapping.dmp
          • memory/760-61-0x0000000000000000-mapping.dmp
          • memory/952-80-0x0000000000000000-mapping.dmp
          • memory/1188-64-0x0000000000000000-mapping.dmp
          • memory/1356-76-0x0000000000000000-mapping.dmp
          • memory/1532-86-0x0000000000000000-mapping.dmp
          • memory/1608-59-0x0000000000000000-mapping.dmp
          • memory/1656-62-0x0000000000000000-mapping.dmp
          • memory/1672-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
            Filesize

            8KB

          • memory/1672-55-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1672-90-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1680-81-0x0000000000000000-mapping.dmp
          • memory/2036-58-0x0000000000000000-mapping.dmp