Analysis

  • max time kernel
    48s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:58

General

  • Target

    3720e6149bdf95c2f7f08a7a83e9e611ce8689184fbce290e322527a035f09fc.exe

  • Size

    446KB

  • MD5

    ed7d461dc064feb5414c1c346f912895

  • SHA1

    ad4d3b50dc62ae3742199c6631e5daf827f1485a

  • SHA256

    3720e6149bdf95c2f7f08a7a83e9e611ce8689184fbce290e322527a035f09fc

  • SHA512

    57c5e1d9bd5cd19a9731b73b3c3f1a084c8cb671a3ab5f9a35137ee694b1193ec19e52cd74c60fa456b865a97767f492e35e1d2b41ad638c01976587df025c46

  • SSDEEP

    6144:XzfPQcZDQv1wAVTPYMlo43pLEGgiOxG1V8QnUXA0xdh+vHOPuXgJQBGs6dOaD:ccWCAVTgw5LEGg813no5oDzeD

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3720e6149bdf95c2f7f08a7a83e9e611ce8689184fbce290e322527a035f09fc.exe
    "C:\Users\Admin\AppData\Local\Temp\3720e6149bdf95c2f7f08a7a83e9e611ce8689184fbce290e322527a035f09fc.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:468
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:668
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1120
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1800
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:1756
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1220
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1760
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1016
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:736
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:824

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            77dc5623d2e563b42d79f66a3c7fb47d

            SHA1

            dd0e890fa33a10cfcf20ece2a806e9906c5a346a

            SHA256

            77f3eb1b43addfb8c5f3866007b7f3e6c0d9db7fbd38a8f0ac5a6d231d9626a0

            SHA512

            1c451b1f44949ea1ec358b4b2838d0e1487b5e91128118e0984b53c37f3ae9de05d6f0d0c4cca2be76c1b5374619192ee4d6497e6cf5adfe11bec50c8b87dcea

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            2583a21ac1c43f395ed502ee264ffe71

            SHA1

            e683681bd6ec2c17bb437048eedde2ee7f37e6ac

            SHA256

            0320b70924dbd9570eed25d1560f5413ea67281b94c1e90c5cacc9c2079ec5d6

            SHA512

            26a5b3916ee63176d2fe5ee540037dc9c9895862ef7cc25e85a9ffd03e259d557726537e9286675df7c418fb2400f7bfa19dd72f8dca6f8ab1de5798fdc2ca68

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            abe66c62af8e3c6984e3a81e6aad7db4

            SHA1

            6f7e33bd9da28b642b8a5a6cceb8d6440d8db4ae

            SHA256

            993c3c020cab5bfabcd20cf4619d662e14f6b25daa94fae58080d2a9da7464cb

            SHA512

            99837acf0674e77b57e08f35ee2ed1159234af1c2127d3742b12525d314ffa893147e4acbc7795a0a8cc79bca474336e5aee0e1b09ba933c31f81e43ff6df2c7

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            e23702c44aeecf21eec0519069f46a74

            SHA1

            9318ee249b08aafef738fca100cf6ac248760ba6

            SHA256

            abe8b61470305f2aca96ede81e3c28fe6b659a8315556bfad08a0525bd0a12a8

            SHA512

            e38a1294d464bea59990d1c92c52af14f7a7eca5ef2b252fe4a9b4f946f719e0488426508872aa2fcf7f60896e8999f2147612ce902470c9f1bd52bace505e77

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            e23702c44aeecf21eec0519069f46a74

            SHA1

            9318ee249b08aafef738fca100cf6ac248760ba6

            SHA256

            abe8b61470305f2aca96ede81e3c28fe6b659a8315556bfad08a0525bd0a12a8

            SHA512

            e38a1294d464bea59990d1c92c52af14f7a7eca5ef2b252fe4a9b4f946f719e0488426508872aa2fcf7f60896e8999f2147612ce902470c9f1bd52bace505e77

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            c50035414a237e6402293c5f304d7336

            SHA1

            99532c158abbacbbbaa9af75a335f793487b980f

            SHA256

            d01f66709c85375e9fb8ccd6b4e09d26774e2c0e42bc6c3976cd4b2eecb57f4f

            SHA512

            a32190412bd1f9ba2700a9c246805a9fb112c10dd8aab7c6e126b8046c3529ad47fe12d5401ab490dbf8af9f0ad0ced66d52c7e1ab40fd9dce82478875a2b74e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            c50035414a237e6402293c5f304d7336

            SHA1

            99532c158abbacbbbaa9af75a335f793487b980f

            SHA256

            d01f66709c85375e9fb8ccd6b4e09d26774e2c0e42bc6c3976cd4b2eecb57f4f

            SHA512

            a32190412bd1f9ba2700a9c246805a9fb112c10dd8aab7c6e126b8046c3529ad47fe12d5401ab490dbf8af9f0ad0ced66d52c7e1ab40fd9dce82478875a2b74e

          • \Users\Admin\AppData\Local\Temp\nsjD359.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • \Users\Admin\AppData\Local\Temp\nsjD359.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsjD359.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsjD359.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsjD359.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            77dc5623d2e563b42d79f66a3c7fb47d

            SHA1

            dd0e890fa33a10cfcf20ece2a806e9906c5a346a

            SHA256

            77f3eb1b43addfb8c5f3866007b7f3e6c0d9db7fbd38a8f0ac5a6d231d9626a0

            SHA512

            1c451b1f44949ea1ec358b4b2838d0e1487b5e91128118e0984b53c37f3ae9de05d6f0d0c4cca2be76c1b5374619192ee4d6497e6cf5adfe11bec50c8b87dcea

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            77dc5623d2e563b42d79f66a3c7fb47d

            SHA1

            dd0e890fa33a10cfcf20ece2a806e9906c5a346a

            SHA256

            77f3eb1b43addfb8c5f3866007b7f3e6c0d9db7fbd38a8f0ac5a6d231d9626a0

            SHA512

            1c451b1f44949ea1ec358b4b2838d0e1487b5e91128118e0984b53c37f3ae9de05d6f0d0c4cca2be76c1b5374619192ee4d6497e6cf5adfe11bec50c8b87dcea

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            77dc5623d2e563b42d79f66a3c7fb47d

            SHA1

            dd0e890fa33a10cfcf20ece2a806e9906c5a346a

            SHA256

            77f3eb1b43addfb8c5f3866007b7f3e6c0d9db7fbd38a8f0ac5a6d231d9626a0

            SHA512

            1c451b1f44949ea1ec358b4b2838d0e1487b5e91128118e0984b53c37f3ae9de05d6f0d0c4cca2be76c1b5374619192ee4d6497e6cf5adfe11bec50c8b87dcea

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            2583a21ac1c43f395ed502ee264ffe71

            SHA1

            e683681bd6ec2c17bb437048eedde2ee7f37e6ac

            SHA256

            0320b70924dbd9570eed25d1560f5413ea67281b94c1e90c5cacc9c2079ec5d6

            SHA512

            26a5b3916ee63176d2fe5ee540037dc9c9895862ef7cc25e85a9ffd03e259d557726537e9286675df7c418fb2400f7bfa19dd72f8dca6f8ab1de5798fdc2ca68

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            2583a21ac1c43f395ed502ee264ffe71

            SHA1

            e683681bd6ec2c17bb437048eedde2ee7f37e6ac

            SHA256

            0320b70924dbd9570eed25d1560f5413ea67281b94c1e90c5cacc9c2079ec5d6

            SHA512

            26a5b3916ee63176d2fe5ee540037dc9c9895862ef7cc25e85a9ffd03e259d557726537e9286675df7c418fb2400f7bfa19dd72f8dca6f8ab1de5798fdc2ca68

          • \Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            abe66c62af8e3c6984e3a81e6aad7db4

            SHA1

            6f7e33bd9da28b642b8a5a6cceb8d6440d8db4ae

            SHA256

            993c3c020cab5bfabcd20cf4619d662e14f6b25daa94fae58080d2a9da7464cb

            SHA512

            99837acf0674e77b57e08f35ee2ed1159234af1c2127d3742b12525d314ffa893147e4acbc7795a0a8cc79bca474336e5aee0e1b09ba933c31f81e43ff6df2c7

          • \Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            e23702c44aeecf21eec0519069f46a74

            SHA1

            9318ee249b08aafef738fca100cf6ac248760ba6

            SHA256

            abe8b61470305f2aca96ede81e3c28fe6b659a8315556bfad08a0525bd0a12a8

            SHA512

            e38a1294d464bea59990d1c92c52af14f7a7eca5ef2b252fe4a9b4f946f719e0488426508872aa2fcf7f60896e8999f2147612ce902470c9f1bd52bace505e77

          • \Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            c50035414a237e6402293c5f304d7336

            SHA1

            99532c158abbacbbbaa9af75a335f793487b980f

            SHA256

            d01f66709c85375e9fb8ccd6b4e09d26774e2c0e42bc6c3976cd4b2eecb57f4f

            SHA512

            a32190412bd1f9ba2700a9c246805a9fb112c10dd8aab7c6e126b8046c3529ad47fe12d5401ab490dbf8af9f0ad0ced66d52c7e1ab40fd9dce82478875a2b74e

          • memory/468-58-0x0000000000000000-mapping.dmp
          • memory/668-61-0x0000000000000000-mapping.dmp
          • memory/1016-86-0x0000000000000000-mapping.dmp
          • memory/1076-60-0x0000000000000000-mapping.dmp
          • memory/1120-63-0x0000000000000000-mapping.dmp
          • memory/1220-79-0x0000000000000000-mapping.dmp
          • memory/1476-85-0x0000000000000000-mapping.dmp
          • memory/1740-54-0x0000000076301000-0x0000000076303000-memory.dmp
            Filesize

            8KB

          • memory/1756-75-0x0000000000000000-mapping.dmp
          • memory/1760-80-0x0000000000000000-mapping.dmp
          • memory/1800-69-0x0000000000000000-mapping.dmp
          • memory/2008-57-0x0000000000000000-mapping.dmp