Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:20

General

  • Target

    87250d831c3d236a83ee9ea152b31dfd793a39fe0e59f60e5bd63b5101c2fc6f.exe

  • Size

    599KB

  • MD5

    959baa857a8be79428222fc858313a46

  • SHA1

    9b49dffefaa2ab73a2d14080197e972f77fc4dc8

  • SHA256

    87250d831c3d236a83ee9ea152b31dfd793a39fe0e59f60e5bd63b5101c2fc6f

  • SHA512

    e48f3a3b08d17bbd189a785cd2427ee74802d15849d4688506532f403de79bb6c15381b037f89e9bcd0113e719aa7c3686a5b3e80d2868f2ef7b6e13fbab264f

  • SSDEEP

    12288:sIny5DYTJI1zgmknJ3pr/XpgUH6V8HqhWRYoy:qUTJeEZpzZgUKhqy

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87250d831c3d236a83ee9ea152b31dfd793a39fe0e59f60e5bd63b5101c2fc6f.exe
    "C:\Users\Admin\AppData\Local\Temp\87250d831c3d236a83ee9ea152b31dfd793a39fe0e59f60e5bd63b5101c2fc6f.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1940
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1492
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1088
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1680
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:612
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1476
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1568
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:864
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1980
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1080

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8d67c48d02ff3bf722eed67a2fe236dd

            SHA1

            1d46858447a01bd162975097861ea2c539f9b71c

            SHA256

            b4af231a08e2b7e27391c1a714ee50d263aadff69ed8223057fc029391afab92

            SHA512

            35beec802d57a547a46652ad21ce98128a8936e79b01a2494c09470f252eebddf6fd317dd42189b66ff8fd921b157a62fabe24a1004ffc100876eeb7af51dd00

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            19a65b7fd21df12b3868ae4e2d0aa5ef

            SHA1

            823a87b4cb0bbae20a42ec9159c45c93e321118e

            SHA256

            926e6fbc663e4d8f7952fd83110c74a5749be8126cd4ba5be204366e82cd99ff

            SHA512

            276a60eb45d7a59eb9bd6ac5ce4daf39556bc725aa043d154151792b4faf8a180d1c5abc00d972c5754c1a490ac2457ec38ed6de9ac4f01f6dc3e89aff21f68e

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            ccb8dad216d4615ec7ddc820a200733c

            SHA1

            12172f14d2d45dc251b7ca677424a4c3f2a06f64

            SHA256

            683a638e4ac24fc8f9f387c89119802ab860a4b5f240c26fe1c91760428c926e

            SHA512

            90ad7d983e6377e44789ca11527834c886b1868da6e9986ecfd819f8958c16e721022486b9dbb77db292fbdac50a7822be27bc973cd5b99187ac865212d27b5e

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            46db0c60c01b56a4e6fc31560e1eef88

            SHA1

            98d53c4eb6fee8881d4e79cebedbd4b8730df285

            SHA256

            5b7625c3a731774fed65f2fa1650037aaaa516326c4b9716a53cd00e5b633216

            SHA512

            4d7d02de6727ee4c13099aa795273a7fdaf41496557a768fab29ae09cafa8630e4362d1d264a7f5d2d63edaa318bf6bc77833546ec6948f9ea8253d07543dbdd

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            46db0c60c01b56a4e6fc31560e1eef88

            SHA1

            98d53c4eb6fee8881d4e79cebedbd4b8730df285

            SHA256

            5b7625c3a731774fed65f2fa1650037aaaa516326c4b9716a53cd00e5b633216

            SHA512

            4d7d02de6727ee4c13099aa795273a7fdaf41496557a768fab29ae09cafa8630e4362d1d264a7f5d2d63edaa318bf6bc77833546ec6948f9ea8253d07543dbdd

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            bef1fe237c043349fa46850af33207f0

            SHA1

            96926babad832bf3c98fa08ec657a50435f6018c

            SHA256

            1354ce1acd8910735565d80778cfbd1a414211f3c982fa750d4e638be149e117

            SHA512

            fd2d095a7a2e482a5591b57f5d2abdcffd8cf523c5c210118e8b543f7365eb9d1015edd47ffcaa46cce869c4910c94c9a7239ce3ca5d3ecb3901277cf4c169c1

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            bef1fe237c043349fa46850af33207f0

            SHA1

            96926babad832bf3c98fa08ec657a50435f6018c

            SHA256

            1354ce1acd8910735565d80778cfbd1a414211f3c982fa750d4e638be149e117

            SHA512

            fd2d095a7a2e482a5591b57f5d2abdcffd8cf523c5c210118e8b543f7365eb9d1015edd47ffcaa46cce869c4910c94c9a7239ce3ca5d3ecb3901277cf4c169c1

          • \Users\Admin\AppData\Local\Temp\nsj4B27.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • \Users\Admin\AppData\Local\Temp\nsj4B27.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsj4B27.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsj4B27.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsj4B27.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8d67c48d02ff3bf722eed67a2fe236dd

            SHA1

            1d46858447a01bd162975097861ea2c539f9b71c

            SHA256

            b4af231a08e2b7e27391c1a714ee50d263aadff69ed8223057fc029391afab92

            SHA512

            35beec802d57a547a46652ad21ce98128a8936e79b01a2494c09470f252eebddf6fd317dd42189b66ff8fd921b157a62fabe24a1004ffc100876eeb7af51dd00

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8d67c48d02ff3bf722eed67a2fe236dd

            SHA1

            1d46858447a01bd162975097861ea2c539f9b71c

            SHA256

            b4af231a08e2b7e27391c1a714ee50d263aadff69ed8223057fc029391afab92

            SHA512

            35beec802d57a547a46652ad21ce98128a8936e79b01a2494c09470f252eebddf6fd317dd42189b66ff8fd921b157a62fabe24a1004ffc100876eeb7af51dd00

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            8d67c48d02ff3bf722eed67a2fe236dd

            SHA1

            1d46858447a01bd162975097861ea2c539f9b71c

            SHA256

            b4af231a08e2b7e27391c1a714ee50d263aadff69ed8223057fc029391afab92

            SHA512

            35beec802d57a547a46652ad21ce98128a8936e79b01a2494c09470f252eebddf6fd317dd42189b66ff8fd921b157a62fabe24a1004ffc100876eeb7af51dd00

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            19a65b7fd21df12b3868ae4e2d0aa5ef

            SHA1

            823a87b4cb0bbae20a42ec9159c45c93e321118e

            SHA256

            926e6fbc663e4d8f7952fd83110c74a5749be8126cd4ba5be204366e82cd99ff

            SHA512

            276a60eb45d7a59eb9bd6ac5ce4daf39556bc725aa043d154151792b4faf8a180d1c5abc00d972c5754c1a490ac2457ec38ed6de9ac4f01f6dc3e89aff21f68e

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            19a65b7fd21df12b3868ae4e2d0aa5ef

            SHA1

            823a87b4cb0bbae20a42ec9159c45c93e321118e

            SHA256

            926e6fbc663e4d8f7952fd83110c74a5749be8126cd4ba5be204366e82cd99ff

            SHA512

            276a60eb45d7a59eb9bd6ac5ce4daf39556bc725aa043d154151792b4faf8a180d1c5abc00d972c5754c1a490ac2457ec38ed6de9ac4f01f6dc3e89aff21f68e

          • \Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            ccb8dad216d4615ec7ddc820a200733c

            SHA1

            12172f14d2d45dc251b7ca677424a4c3f2a06f64

            SHA256

            683a638e4ac24fc8f9f387c89119802ab860a4b5f240c26fe1c91760428c926e

            SHA512

            90ad7d983e6377e44789ca11527834c886b1868da6e9986ecfd819f8958c16e721022486b9dbb77db292fbdac50a7822be27bc973cd5b99187ac865212d27b5e

          • \Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            46db0c60c01b56a4e6fc31560e1eef88

            SHA1

            98d53c4eb6fee8881d4e79cebedbd4b8730df285

            SHA256

            5b7625c3a731774fed65f2fa1650037aaaa516326c4b9716a53cd00e5b633216

            SHA512

            4d7d02de6727ee4c13099aa795273a7fdaf41496557a768fab29ae09cafa8630e4362d1d264a7f5d2d63edaa318bf6bc77833546ec6948f9ea8253d07543dbdd

          • \Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            bef1fe237c043349fa46850af33207f0

            SHA1

            96926babad832bf3c98fa08ec657a50435f6018c

            SHA256

            1354ce1acd8910735565d80778cfbd1a414211f3c982fa750d4e638be149e117

            SHA512

            fd2d095a7a2e482a5591b57f5d2abdcffd8cf523c5c210118e8b543f7365eb9d1015edd47ffcaa46cce869c4910c94c9a7239ce3ca5d3ecb3901277cf4c169c1

          • memory/612-76-0x0000000000000000-mapping.dmp
          • memory/864-87-0x0000000000000000-mapping.dmp
          • memory/1088-64-0x0000000000000000-mapping.dmp
          • memory/1184-59-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1184-90-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/1184-54-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
            Filesize

            8KB

          • memory/1476-80-0x0000000000000000-mapping.dmp
          • memory/1492-62-0x0000000000000000-mapping.dmp
          • memory/1568-81-0x0000000000000000-mapping.dmp
          • memory/1680-70-0x0000000000000000-mapping.dmp
          • memory/1776-57-0x0000000000000000-mapping.dmp
          • memory/1936-61-0x0000000000000000-mapping.dmp
          • memory/1940-58-0x0000000000000000-mapping.dmp
          • memory/1996-86-0x0000000000000000-mapping.dmp