Analysis

  • max time kernel
    249s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:57

General

  • Target

    43a21be7a521f039542105801ba98ff46a0159ea4f4f27a72d6cd39afd029f16.exe

  • Size

    446KB

  • MD5

    08d1101774d5c33748639d68ced23e36

  • SHA1

    e3d112b4e70ee3da615e9fafbe7aaa1202f1f186

  • SHA256

    43a21be7a521f039542105801ba98ff46a0159ea4f4f27a72d6cd39afd029f16

  • SHA512

    53b1556f2f790eef64479a3c410f9a86bbf81146868e16477c1a1f170ede0168c5b8fc9b789c89c6111c03790d4d8d6a6ba848a23d2ed5a2ad376897f8ba08c5

  • SSDEEP

    6144:XzfSZ8vRxCRxYRAMRX0KHXdFP5WgUykA2GPJRC295vdZ6Wrc5C0cpefagQ0:2SY/uNFPN72GhRb1ZJgQ0

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43a21be7a521f039542105801ba98ff46a0159ea4f4f27a72d6cd39afd029f16.exe
    "C:\Users\Admin\AppData\Local\Temp\43a21be7a521f039542105801ba98ff46a0159ea4f4f27a72d6cd39afd029f16.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1720
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:864
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1600
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1548
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1924

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        b06c4d1c506858c92f96e39b67f3f142

        SHA1

        91b09b1412247016c0cedbbdfedd670b9ce1fcbc

        SHA256

        3c6a2bcb70888ce14b525fd51e8b0fd6457590f115a4eca6268e880a3823b9ea

        SHA512

        58a47934216cee80497dae9639eac85251e26931b6ebc2bfc0012b52cf7334bc97004fead7c19d776d3bc83eb6ca5ad036dc40c34ea45160180f366b27844ea6

      • C:\Windows\SysWOW64\hfpapi.dll
        Filesize

        241KB

        MD5

        424366167c789bbb926bd043c0f9eab5

        SHA1

        02467e17d41e8f02253fb87458c6efaba9111b94

        SHA256

        8170b81b28a23f09753c18513a937681f78a416ad3e5e1ed1d01b8bf1d502aa7

        SHA512

        9474c983cb0c9a492156a466ad027440706bd3bd246f8fb21069b6b5f8357f0cd1682ec8165511e33c5556b73875ffbf4a3fa439956be7856081a414368c1b5d

      • C:\Windows\SysWOW64\installd.exe
        Filesize

        108KB

        MD5

        21a947a3f67085d29b8e1004f483d618

        SHA1

        644e5f070e985e24fe17443a0155b8a2ce036733

        SHA256

        1096b3357002dd1f45e2bb284c05b09ecffe4cd01b5e7eeec5ad639613d5a791

        SHA512

        b19542cf20f858257df8aafb5c536fae87aaed839ba2bab19dab608a61e6240909a1e019718b9b1ae19ae8874e98ad5b3dc54446812a0ebe11aaaffe68804ca1

      • C:\Windows\SysWOW64\nethtsrv.exe
        Filesize

        176KB

        MD5

        fb10b940a7643b0753fd6f0fa9e07564

        SHA1

        362f709049e760f14226d250b5073ae1650cffa5

        SHA256

        22317d1a19a6d210b3877ceab0d179293e8f18dd7bc7250939b4f3bff3f24514

        SHA512

        0a75d7bd385938eb7bee796fbcd8e0ee915986a2b658e2a4dcc8597f2170f07d35b6251c8b7de20dc5bdd23af14e42f3cb4ce150e581f6afdce45298af1448e8

      • \Users\Admin\AppData\Local\Temp\nsp22DF.tmp\System.dll
        Filesize

        11KB

        MD5

        c17103ae9072a06da581dec998343fc1

        SHA1

        b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

        SHA256

        dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

        SHA512

        d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

      • \Users\Admin\AppData\Local\Temp\nsp22DF.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • \Users\Admin\AppData\Local\Temp\nsp22DF.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • \Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        b06c4d1c506858c92f96e39b67f3f142

        SHA1

        91b09b1412247016c0cedbbdfedd670b9ce1fcbc

        SHA256

        3c6a2bcb70888ce14b525fd51e8b0fd6457590f115a4eca6268e880a3823b9ea

        SHA512

        58a47934216cee80497dae9639eac85251e26931b6ebc2bfc0012b52cf7334bc97004fead7c19d776d3bc83eb6ca5ad036dc40c34ea45160180f366b27844ea6

      • \Windows\SysWOW64\hfnapi.dll
        Filesize

        106KB

        MD5

        b06c4d1c506858c92f96e39b67f3f142

        SHA1

        91b09b1412247016c0cedbbdfedd670b9ce1fcbc

        SHA256

        3c6a2bcb70888ce14b525fd51e8b0fd6457590f115a4eca6268e880a3823b9ea

        SHA512

        58a47934216cee80497dae9639eac85251e26931b6ebc2bfc0012b52cf7334bc97004fead7c19d776d3bc83eb6ca5ad036dc40c34ea45160180f366b27844ea6

      • \Windows\SysWOW64\hfpapi.dll
        Filesize

        241KB

        MD5

        424366167c789bbb926bd043c0f9eab5

        SHA1

        02467e17d41e8f02253fb87458c6efaba9111b94

        SHA256

        8170b81b28a23f09753c18513a937681f78a416ad3e5e1ed1d01b8bf1d502aa7

        SHA512

        9474c983cb0c9a492156a466ad027440706bd3bd246f8fb21069b6b5f8357f0cd1682ec8165511e33c5556b73875ffbf4a3fa439956be7856081a414368c1b5d

      • \Windows\SysWOW64\installd.exe
        Filesize

        108KB

        MD5

        21a947a3f67085d29b8e1004f483d618

        SHA1

        644e5f070e985e24fe17443a0155b8a2ce036733

        SHA256

        1096b3357002dd1f45e2bb284c05b09ecffe4cd01b5e7eeec5ad639613d5a791

        SHA512

        b19542cf20f858257df8aafb5c536fae87aaed839ba2bab19dab608a61e6240909a1e019718b9b1ae19ae8874e98ad5b3dc54446812a0ebe11aaaffe68804ca1

      • \Windows\SysWOW64\nethtsrv.exe
        Filesize

        176KB

        MD5

        fb10b940a7643b0753fd6f0fa9e07564

        SHA1

        362f709049e760f14226d250b5073ae1650cffa5

        SHA256

        22317d1a19a6d210b3877ceab0d179293e8f18dd7bc7250939b4f3bff3f24514

        SHA512

        0a75d7bd385938eb7bee796fbcd8e0ee915986a2b658e2a4dcc8597f2170f07d35b6251c8b7de20dc5bdd23af14e42f3cb4ce150e581f6afdce45298af1448e8

      • memory/860-54-0x0000000076391000-0x0000000076393000-memory.dmp
        Filesize

        8KB

      • memory/864-60-0x0000000000000000-mapping.dmp
      • memory/1548-63-0x0000000000000000-mapping.dmp
      • memory/1600-61-0x0000000000000000-mapping.dmp
      • memory/1720-58-0x0000000000000000-mapping.dmp
      • memory/1924-69-0x0000000000000000-mapping.dmp
      • memory/1960-57-0x0000000000000000-mapping.dmp