Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:35

General

  • Target

    01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe

  • Size

    604KB

  • MD5

    d756f8ddba45344301f3f8bc5c9a70c7

  • SHA1

    39b2562dccef2a821e314038d3269d8b6dfa7179

  • SHA256

    01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59

  • SHA512

    2abc9057f3ebbe7210d445b62885d1bc25ac085ae1eab319f25cb62a2c5387ef14616bb067f7309853c71bdd43dd1e36e46ab99f54801574f98106b168468cb9

  • SSDEEP

    12288:oIny5DYTOkEFg4+DKNRBZGuDC5joqHpGRH+xoBI:mUT3eHycqHpGRH+t

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe
    "C:\Users\Admin\AppData\Local\Temp\01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1304
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1504
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1744
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1532
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:1716
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:860
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1616
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1348
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:276
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:604

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fbfed3d6e49109485a9184e7264dca6f

            SHA1

            fcb5292bfca7ae34ab651c63b6202aae8b038dd8

            SHA256

            3e3229a5144494f9fde1e97b5373d2523a2228f1b6924e6686d272a34d4585e2

            SHA512

            be1466831aa33571aceaae864c0a0b5dab386fddbcc6ce98562c05b3e6cd8526e9969460443d2f2a9167a02ed365596b1ad7c94372ae9755fe09a3141ac5bfd7

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            e9e0f45502ed5cef96e2831439594951

            SHA1

            b1b9fd3fb4e25c9504eae4c82c5952598b4341fc

            SHA256

            851b734f9827e6c81173a90f7a31787a59eae97b10df0abc6a5ade665c3fbd6c

            SHA512

            b279528a868fa4648704af6464e72754f2cf5a98822f4047fa49e7dd7eb1466fb190d2357219bec0558d4317ba5f9341a0a916c1b708a43ffc3966370b57017b

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            bf2cab33507bdca579ff0f134468a365

            SHA1

            2073435194330757d25b49de252b7b5a65037f00

            SHA256

            e016abb0a3442c18b27e04875598b6ae633e4942845825cb5e5328c310f08a1b

            SHA512

            0be52eadcec533789ecf69af84afd2687d76c1b4c671097b8d043bd8f2e8ead8fab0aef352ef82c46ddb38ae54d4d397b62613d7ff2a8faf19d16698532349b0

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            7a730b753d4293718c211f56789b676d

            SHA1

            d4c240bca6b2b0cb536a4fd4d5778ae2856f81f8

            SHA256

            c8d484ebc875e6a94ec0c552901fe02de3ae0540971505b95d409a530d1dc8c7

            SHA512

            7f01a4c81c940e49cd1ffa8abee0efc2263f22955eb44903f5294c38182dd0578eb76b6beaf935da45dea1fb53419be64b6fef2d44c29b0d4758276871fb8048

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            7a730b753d4293718c211f56789b676d

            SHA1

            d4c240bca6b2b0cb536a4fd4d5778ae2856f81f8

            SHA256

            c8d484ebc875e6a94ec0c552901fe02de3ae0540971505b95d409a530d1dc8c7

            SHA512

            7f01a4c81c940e49cd1ffa8abee0efc2263f22955eb44903f5294c38182dd0578eb76b6beaf935da45dea1fb53419be64b6fef2d44c29b0d4758276871fb8048

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            395188d6e1ee1289da33d92127f9dfc8

            SHA1

            18182f8af6ce391f7ff164f23013721daeedfd8b

            SHA256

            581b3587574c041aa3b03a9b6318bf5885004e7ba64168d6fd59b8bc52df878a

            SHA512

            fb3af2b409a40bd124a675d093d14bfe071ad388847b2875ac62a0148c3620407f11171e34e6709eace5e32555d70442049dff57c14406688f7804786eda98a2

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            395188d6e1ee1289da33d92127f9dfc8

            SHA1

            18182f8af6ce391f7ff164f23013721daeedfd8b

            SHA256

            581b3587574c041aa3b03a9b6318bf5885004e7ba64168d6fd59b8bc52df878a

            SHA512

            fb3af2b409a40bd124a675d093d14bfe071ad388847b2875ac62a0148c3620407f11171e34e6709eace5e32555d70442049dff57c14406688f7804786eda98a2

          • \Users\Admin\AppData\Local\Temp\nstC53.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • \Users\Admin\AppData\Local\Temp\nstC53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nstC53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nstC53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nstC53.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fbfed3d6e49109485a9184e7264dca6f

            SHA1

            fcb5292bfca7ae34ab651c63b6202aae8b038dd8

            SHA256

            3e3229a5144494f9fde1e97b5373d2523a2228f1b6924e6686d272a34d4585e2

            SHA512

            be1466831aa33571aceaae864c0a0b5dab386fddbcc6ce98562c05b3e6cd8526e9969460443d2f2a9167a02ed365596b1ad7c94372ae9755fe09a3141ac5bfd7

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fbfed3d6e49109485a9184e7264dca6f

            SHA1

            fcb5292bfca7ae34ab651c63b6202aae8b038dd8

            SHA256

            3e3229a5144494f9fde1e97b5373d2523a2228f1b6924e6686d272a34d4585e2

            SHA512

            be1466831aa33571aceaae864c0a0b5dab386fddbcc6ce98562c05b3e6cd8526e9969460443d2f2a9167a02ed365596b1ad7c94372ae9755fe09a3141ac5bfd7

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fbfed3d6e49109485a9184e7264dca6f

            SHA1

            fcb5292bfca7ae34ab651c63b6202aae8b038dd8

            SHA256

            3e3229a5144494f9fde1e97b5373d2523a2228f1b6924e6686d272a34d4585e2

            SHA512

            be1466831aa33571aceaae864c0a0b5dab386fddbcc6ce98562c05b3e6cd8526e9969460443d2f2a9167a02ed365596b1ad7c94372ae9755fe09a3141ac5bfd7

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            e9e0f45502ed5cef96e2831439594951

            SHA1

            b1b9fd3fb4e25c9504eae4c82c5952598b4341fc

            SHA256

            851b734f9827e6c81173a90f7a31787a59eae97b10df0abc6a5ade665c3fbd6c

            SHA512

            b279528a868fa4648704af6464e72754f2cf5a98822f4047fa49e7dd7eb1466fb190d2357219bec0558d4317ba5f9341a0a916c1b708a43ffc3966370b57017b

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            e9e0f45502ed5cef96e2831439594951

            SHA1

            b1b9fd3fb4e25c9504eae4c82c5952598b4341fc

            SHA256

            851b734f9827e6c81173a90f7a31787a59eae97b10df0abc6a5ade665c3fbd6c

            SHA512

            b279528a868fa4648704af6464e72754f2cf5a98822f4047fa49e7dd7eb1466fb190d2357219bec0558d4317ba5f9341a0a916c1b708a43ffc3966370b57017b

          • \Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            bf2cab33507bdca579ff0f134468a365

            SHA1

            2073435194330757d25b49de252b7b5a65037f00

            SHA256

            e016abb0a3442c18b27e04875598b6ae633e4942845825cb5e5328c310f08a1b

            SHA512

            0be52eadcec533789ecf69af84afd2687d76c1b4c671097b8d043bd8f2e8ead8fab0aef352ef82c46ddb38ae54d4d397b62613d7ff2a8faf19d16698532349b0

          • \Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            7a730b753d4293718c211f56789b676d

            SHA1

            d4c240bca6b2b0cb536a4fd4d5778ae2856f81f8

            SHA256

            c8d484ebc875e6a94ec0c552901fe02de3ae0540971505b95d409a530d1dc8c7

            SHA512

            7f01a4c81c940e49cd1ffa8abee0efc2263f22955eb44903f5294c38182dd0578eb76b6beaf935da45dea1fb53419be64b6fef2d44c29b0d4758276871fb8048

          • \Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            395188d6e1ee1289da33d92127f9dfc8

            SHA1

            18182f8af6ce391f7ff164f23013721daeedfd8b

            SHA256

            581b3587574c041aa3b03a9b6318bf5885004e7ba64168d6fd59b8bc52df878a

            SHA512

            fb3af2b409a40bd124a675d093d14bfe071ad388847b2875ac62a0148c3620407f11171e34e6709eace5e32555d70442049dff57c14406688f7804786eda98a2

          • memory/588-58-0x0000000000000000-mapping.dmp
          • memory/620-54-0x0000000075711000-0x0000000075713000-memory.dmp
            Filesize

            8KB

          • memory/620-90-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/620-55-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/860-81-0x0000000000000000-mapping.dmp
          • memory/1264-80-0x0000000000000000-mapping.dmp
          • memory/1304-59-0x0000000000000000-mapping.dmp
          • memory/1348-87-0x0000000000000000-mapping.dmp
          • memory/1504-62-0x0000000000000000-mapping.dmp
          • memory/1532-70-0x0000000000000000-mapping.dmp
          • memory/1616-86-0x0000000000000000-mapping.dmp
          • memory/1716-76-0x0000000000000000-mapping.dmp
          • memory/1744-64-0x0000000000000000-mapping.dmp
          • memory/1904-61-0x0000000000000000-mapping.dmp