Analysis

  • max time kernel
    9s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:35

General

  • Target

    038eb6a7d7dc20f3f9cf48baf9bf62a2e0ababca936b2117413906402a0974a3.exe

  • Size

    603KB

  • MD5

    3eb425844ea6bf54773fc61505704089

  • SHA1

    7508a6aeb75233edc76e31296731adcba89c5e01

  • SHA256

    038eb6a7d7dc20f3f9cf48baf9bf62a2e0ababca936b2117413906402a0974a3

  • SHA512

    506385aa47b6ada07a00a862f4259dd81fef68921ec0fda0a5aac5a3476ea51420bbeea16af24bf442f1d82ee1e1726e712f2d8c608220852c87f0cb19ae036c

  • SSDEEP

    12288:2Iny5DYTQI2qsSbYBGmjX7aIx8q9W5XX7AMjI1OWLqfmU0FkLen:4UTQxqsCg7fx875XsiX+vl

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\038eb6a7d7dc20f3f9cf48baf9bf62a2e0ababca936b2117413906402a0974a3.exe
    "C:\Users\Admin\AppData\Local\Temp\038eb6a7d7dc20f3f9cf48baf9bf62a2e0ababca936b2117413906402a0974a3.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1336
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:964
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:956
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1620
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:1392
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1256
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1056
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:960
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:868

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            880f54fca99ef8058c0125d3e3cf4749

            SHA1

            3f0b1aff34cc08f401a5f372f00c0577d47486ed

            SHA256

            99793868ed51412ea284356734bb0f157eeb53cbe94053a35796c9d4d06d9514

            SHA512

            de1cb6258df6c4f24d2eca8bfd4d4291a89d8a33eb1f43a6c1e3b19129e51536a459f896eba0fee1c5279c229f33203bdae1851faca15643ab2c88c25a9b9a82

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            3f8897e1a4bb0a33eb0b333e518a464d

            SHA1

            101860745059f368587876259b01dbd111c164f9

            SHA256

            0eacabd70875883a074c78ddbc8aeee5972a1f83f969b776dea96046b799b6a7

            SHA512

            9ab18e93b7822e500ad0a7c636e8197cb5cd9a8c2fe6fac7776122af390f4885cb7d98d6049ceb53bb0c7c0fffd0985330c2f05e95e0474bd6b2af74372299d9

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            108b66ca191e94015c176771d70afea5

            SHA1

            a0b9dc41e31ad60f9d9fedab9f792c057604d303

            SHA256

            047fd00bdc6dc8a0f5e05178e3084e23a8efad523bc8601fbf17d78df2b13a1d

            SHA512

            af711fce1d862097be5223237a43517ac79e693bf9980cf1916ce8053064aa8142c7e6070ea80b9ae0905804c06a84d902e17a7cfb36bab553e3da83fe0c1526

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            beaa275444e45f0e85f7a7bba5835ab5

            SHA1

            1b866428a9bdcd25f13a9f3da5c79505f6848970

            SHA256

            ff758d94ad9ccb4ddfea448ffcde11f82391215999fdb1acf3fb5ac2c69b6b05

            SHA512

            a75034866c18f7b8478d043cf48424e048060c4862a125b9d92e5790a2d433b8a80dce36cbf1b063cc63a1bf5d79999a9bfce2b0f4e43ca8f4a10e1e1c216266

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            beaa275444e45f0e85f7a7bba5835ab5

            SHA1

            1b866428a9bdcd25f13a9f3da5c79505f6848970

            SHA256

            ff758d94ad9ccb4ddfea448ffcde11f82391215999fdb1acf3fb5ac2c69b6b05

            SHA512

            a75034866c18f7b8478d043cf48424e048060c4862a125b9d92e5790a2d433b8a80dce36cbf1b063cc63a1bf5d79999a9bfce2b0f4e43ca8f4a10e1e1c216266

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            26556664edf1740968642450c3824a4b

            SHA1

            42dac591d2a6ac41aeb57a19dfa39518962146e4

            SHA256

            7a872b6746f46bdd38ca7d1ce0278f8228fc24cf8069cb09f04f0d30e4533515

            SHA512

            0c6d0722d9caa16804747f7cbcf5b9f6512ffdc4bbba9dc35497dd724b656a25ee0207c71ca9020ab32767df82452fa2a74a818a77998de3e675a1c6e9abfaae

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            26556664edf1740968642450c3824a4b

            SHA1

            42dac591d2a6ac41aeb57a19dfa39518962146e4

            SHA256

            7a872b6746f46bdd38ca7d1ce0278f8228fc24cf8069cb09f04f0d30e4533515

            SHA512

            0c6d0722d9caa16804747f7cbcf5b9f6512ffdc4bbba9dc35497dd724b656a25ee0207c71ca9020ab32767df82452fa2a74a818a77998de3e675a1c6e9abfaae

          • \Users\Admin\AppData\Local\Temp\nsj7B99.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • \Users\Admin\AppData\Local\Temp\nsj7B99.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsj7B99.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsj7B99.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsj7B99.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            880f54fca99ef8058c0125d3e3cf4749

            SHA1

            3f0b1aff34cc08f401a5f372f00c0577d47486ed

            SHA256

            99793868ed51412ea284356734bb0f157eeb53cbe94053a35796c9d4d06d9514

            SHA512

            de1cb6258df6c4f24d2eca8bfd4d4291a89d8a33eb1f43a6c1e3b19129e51536a459f896eba0fee1c5279c229f33203bdae1851faca15643ab2c88c25a9b9a82

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            880f54fca99ef8058c0125d3e3cf4749

            SHA1

            3f0b1aff34cc08f401a5f372f00c0577d47486ed

            SHA256

            99793868ed51412ea284356734bb0f157eeb53cbe94053a35796c9d4d06d9514

            SHA512

            de1cb6258df6c4f24d2eca8bfd4d4291a89d8a33eb1f43a6c1e3b19129e51536a459f896eba0fee1c5279c229f33203bdae1851faca15643ab2c88c25a9b9a82

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            880f54fca99ef8058c0125d3e3cf4749

            SHA1

            3f0b1aff34cc08f401a5f372f00c0577d47486ed

            SHA256

            99793868ed51412ea284356734bb0f157eeb53cbe94053a35796c9d4d06d9514

            SHA512

            de1cb6258df6c4f24d2eca8bfd4d4291a89d8a33eb1f43a6c1e3b19129e51536a459f896eba0fee1c5279c229f33203bdae1851faca15643ab2c88c25a9b9a82

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            3f8897e1a4bb0a33eb0b333e518a464d

            SHA1

            101860745059f368587876259b01dbd111c164f9

            SHA256

            0eacabd70875883a074c78ddbc8aeee5972a1f83f969b776dea96046b799b6a7

            SHA512

            9ab18e93b7822e500ad0a7c636e8197cb5cd9a8c2fe6fac7776122af390f4885cb7d98d6049ceb53bb0c7c0fffd0985330c2f05e95e0474bd6b2af74372299d9

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            3f8897e1a4bb0a33eb0b333e518a464d

            SHA1

            101860745059f368587876259b01dbd111c164f9

            SHA256

            0eacabd70875883a074c78ddbc8aeee5972a1f83f969b776dea96046b799b6a7

            SHA512

            9ab18e93b7822e500ad0a7c636e8197cb5cd9a8c2fe6fac7776122af390f4885cb7d98d6049ceb53bb0c7c0fffd0985330c2f05e95e0474bd6b2af74372299d9

          • \Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            108b66ca191e94015c176771d70afea5

            SHA1

            a0b9dc41e31ad60f9d9fedab9f792c057604d303

            SHA256

            047fd00bdc6dc8a0f5e05178e3084e23a8efad523bc8601fbf17d78df2b13a1d

            SHA512

            af711fce1d862097be5223237a43517ac79e693bf9980cf1916ce8053064aa8142c7e6070ea80b9ae0905804c06a84d902e17a7cfb36bab553e3da83fe0c1526

          • \Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            beaa275444e45f0e85f7a7bba5835ab5

            SHA1

            1b866428a9bdcd25f13a9f3da5c79505f6848970

            SHA256

            ff758d94ad9ccb4ddfea448ffcde11f82391215999fdb1acf3fb5ac2c69b6b05

            SHA512

            a75034866c18f7b8478d043cf48424e048060c4862a125b9d92e5790a2d433b8a80dce36cbf1b063cc63a1bf5d79999a9bfce2b0f4e43ca8f4a10e1e1c216266

          • \Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            26556664edf1740968642450c3824a4b

            SHA1

            42dac591d2a6ac41aeb57a19dfa39518962146e4

            SHA256

            7a872b6746f46bdd38ca7d1ce0278f8228fc24cf8069cb09f04f0d30e4533515

            SHA512

            0c6d0722d9caa16804747f7cbcf5b9f6512ffdc4bbba9dc35497dd724b656a25ee0207c71ca9020ab32767df82452fa2a74a818a77998de3e675a1c6e9abfaae

          • memory/552-80-0x0000000000000000-mapping.dmp
          • memory/956-64-0x0000000000000000-mapping.dmp
          • memory/960-87-0x0000000000000000-mapping.dmp
          • memory/964-62-0x0000000000000000-mapping.dmp
          • memory/1056-86-0x0000000000000000-mapping.dmp
          • memory/1256-81-0x0000000000000000-mapping.dmp
          • memory/1336-58-0x0000000000000000-mapping.dmp
          • memory/1392-76-0x0000000000000000-mapping.dmp
          • memory/1496-61-0x0000000000000000-mapping.dmp
          • memory/1620-70-0x0000000000000000-mapping.dmp
          • memory/1724-57-0x0000000000000000-mapping.dmp
          • memory/2028-59-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2028-54-0x00000000762F1000-0x00000000762F3000-memory.dmp
            Filesize

            8KB

          • memory/2028-90-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB