Analysis

  • max time kernel
    49s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:51

General

  • Target

    d8ce74a273ab19118d43998bcfae151e846f54c270ada0426e15ded6b08d9b6e.exe

  • Size

    446KB

  • MD5

    8687a37fd46ea29d8f01171a5beba53f

  • SHA1

    a5f54a225e25a50d527de23dd97604a9113cb366

  • SHA256

    d8ce74a273ab19118d43998bcfae151e846f54c270ada0426e15ded6b08d9b6e

  • SHA512

    d05a512e3474e8fc3e884871ce473ff4df7d7705c2d9909a9cd8dc35b70698ea05957e2365b002b84a3747bc2e91cd6303722030af624b618b05504de690933c

  • SSDEEP

    6144:Xzfp9s9qwIvrODgeoVzbfEEdqPclegZ+So/RU09HRcvlZrlMvsMALeKfhvwTg6bP:FcqwgeoVzz7USy20Jatr4s/WU6b+Agw

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8ce74a273ab19118d43998bcfae151e846f54c270ada0426e15ded6b08d9b6e.exe
    "C:\Users\Admin\AppData\Local\Temp\d8ce74a273ab19118d43998bcfae151e846f54c270ada0426e15ded6b08d9b6e.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1152
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1436
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1356
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1160
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:2000
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1532
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:328
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1964
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1728
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:816

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            995cf704c954a885b657a7f411200d37

            SHA1

            262089e9d806cf56786be83b3d1c640d6ddd08b9

            SHA256

            a31a04fc69f37c267c21164c8710d4d1b91fcb2a99073df320d1d087d2c712b1

            SHA512

            73bdbe8b8a0bb315d1c90046f8fb03a5f191423cfbfd8ccbd9343681a8f2d5ff4601b42fa6ead4b7667fbab7bbab3c4265c641f94366f910a7f24373e332517a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            ada66c3b14f11800ec6b689be90a1296

            SHA1

            36f2e7b19ced1cf7f029015f66e201ab2f5a1031

            SHA256

            4f6b1682d7cb6bb0dc573b17e9e49681758eaebaac7187a1d32024c77c48809b

            SHA512

            269fd5885f0c666bfe65b62cbbaac4c904c349226afe7e8138254bdb796d1447d9bcc0b2cc050f3ccfa41feea2e451c486a8fc7217a3c1304909bf2a7e203cf3

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            fc5d5ff340c621776fed975b4329db77

            SHA1

            208fdcc15c5fc1db631e6392365e66321373e593

            SHA256

            b7448ff5c62fdb4a3f26b3ec1a1cd4c4ccb5d87b8a3937f6a50fa4717ea2cdc8

            SHA512

            6dca9f230fe742682896a5fa6215c1ae7d7705b12d97ca25a2788d2f119b8bea8002f04a1f96d89484282b20331fded6e18235dc19b644da4966a6556cd77414

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c26e8be53c1307f7465276251aa8fe5d

            SHA1

            73c949d64b5dd0a925f94c9463d3fd14f563ff07

            SHA256

            e9d4aacf0f5c5e260b24d42ca5191330c85d9d6f5e903fb1352e9de97c315301

            SHA512

            28ae7c9a2233af9d4fcd0a3a6b95079933d6d5d4dc0c43df1990e2a56d966999da83d3b7f07afa529f35fc6ddeb1ea37ab4f4a758624b30b97dab331787a7665

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c26e8be53c1307f7465276251aa8fe5d

            SHA1

            73c949d64b5dd0a925f94c9463d3fd14f563ff07

            SHA256

            e9d4aacf0f5c5e260b24d42ca5191330c85d9d6f5e903fb1352e9de97c315301

            SHA512

            28ae7c9a2233af9d4fcd0a3a6b95079933d6d5d4dc0c43df1990e2a56d966999da83d3b7f07afa529f35fc6ddeb1ea37ab4f4a758624b30b97dab331787a7665

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            a741b49f6b3a6a0a240bf0e17438674b

            SHA1

            a2cd6ae6aa3e864304c3dddce3e87b26aed3013f

            SHA256

            5518000b1bcf42c62355b65ea6dc73ddee9017813d94bc65205ac1e54c3a6000

            SHA512

            1c21fbdf69c520e903b25649421069c6b023a349ad8e76f807604f141fafdc7b66718c491f8b2e6acb08628a5b595cc19fd5af988e79b6f3a1293ae96268d4f1

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            a741b49f6b3a6a0a240bf0e17438674b

            SHA1

            a2cd6ae6aa3e864304c3dddce3e87b26aed3013f

            SHA256

            5518000b1bcf42c62355b65ea6dc73ddee9017813d94bc65205ac1e54c3a6000

            SHA512

            1c21fbdf69c520e903b25649421069c6b023a349ad8e76f807604f141fafdc7b66718c491f8b2e6acb08628a5b595cc19fd5af988e79b6f3a1293ae96268d4f1

          • \Users\Admin\AppData\Local\Temp\nsyAFC2.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • \Users\Admin\AppData\Local\Temp\nsyAFC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsyAFC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsyAFC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Users\Admin\AppData\Local\Temp\nsyAFC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            995cf704c954a885b657a7f411200d37

            SHA1

            262089e9d806cf56786be83b3d1c640d6ddd08b9

            SHA256

            a31a04fc69f37c267c21164c8710d4d1b91fcb2a99073df320d1d087d2c712b1

            SHA512

            73bdbe8b8a0bb315d1c90046f8fb03a5f191423cfbfd8ccbd9343681a8f2d5ff4601b42fa6ead4b7667fbab7bbab3c4265c641f94366f910a7f24373e332517a

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            995cf704c954a885b657a7f411200d37

            SHA1

            262089e9d806cf56786be83b3d1c640d6ddd08b9

            SHA256

            a31a04fc69f37c267c21164c8710d4d1b91fcb2a99073df320d1d087d2c712b1

            SHA512

            73bdbe8b8a0bb315d1c90046f8fb03a5f191423cfbfd8ccbd9343681a8f2d5ff4601b42fa6ead4b7667fbab7bbab3c4265c641f94366f910a7f24373e332517a

          • \Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            995cf704c954a885b657a7f411200d37

            SHA1

            262089e9d806cf56786be83b3d1c640d6ddd08b9

            SHA256

            a31a04fc69f37c267c21164c8710d4d1b91fcb2a99073df320d1d087d2c712b1

            SHA512

            73bdbe8b8a0bb315d1c90046f8fb03a5f191423cfbfd8ccbd9343681a8f2d5ff4601b42fa6ead4b7667fbab7bbab3c4265c641f94366f910a7f24373e332517a

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            ada66c3b14f11800ec6b689be90a1296

            SHA1

            36f2e7b19ced1cf7f029015f66e201ab2f5a1031

            SHA256

            4f6b1682d7cb6bb0dc573b17e9e49681758eaebaac7187a1d32024c77c48809b

            SHA512

            269fd5885f0c666bfe65b62cbbaac4c904c349226afe7e8138254bdb796d1447d9bcc0b2cc050f3ccfa41feea2e451c486a8fc7217a3c1304909bf2a7e203cf3

          • \Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            ada66c3b14f11800ec6b689be90a1296

            SHA1

            36f2e7b19ced1cf7f029015f66e201ab2f5a1031

            SHA256

            4f6b1682d7cb6bb0dc573b17e9e49681758eaebaac7187a1d32024c77c48809b

            SHA512

            269fd5885f0c666bfe65b62cbbaac4c904c349226afe7e8138254bdb796d1447d9bcc0b2cc050f3ccfa41feea2e451c486a8fc7217a3c1304909bf2a7e203cf3

          • \Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            fc5d5ff340c621776fed975b4329db77

            SHA1

            208fdcc15c5fc1db631e6392365e66321373e593

            SHA256

            b7448ff5c62fdb4a3f26b3ec1a1cd4c4ccb5d87b8a3937f6a50fa4717ea2cdc8

            SHA512

            6dca9f230fe742682896a5fa6215c1ae7d7705b12d97ca25a2788d2f119b8bea8002f04a1f96d89484282b20331fded6e18235dc19b644da4966a6556cd77414

          • \Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            c26e8be53c1307f7465276251aa8fe5d

            SHA1

            73c949d64b5dd0a925f94c9463d3fd14f563ff07

            SHA256

            e9d4aacf0f5c5e260b24d42ca5191330c85d9d6f5e903fb1352e9de97c315301

            SHA512

            28ae7c9a2233af9d4fcd0a3a6b95079933d6d5d4dc0c43df1990e2a56d966999da83d3b7f07afa529f35fc6ddeb1ea37ab4f4a758624b30b97dab331787a7665

          • \Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            a741b49f6b3a6a0a240bf0e17438674b

            SHA1

            a2cd6ae6aa3e864304c3dddce3e87b26aed3013f

            SHA256

            5518000b1bcf42c62355b65ea6dc73ddee9017813d94bc65205ac1e54c3a6000

            SHA512

            1c21fbdf69c520e903b25649421069c6b023a349ad8e76f807604f141fafdc7b66718c491f8b2e6acb08628a5b595cc19fd5af988e79b6f3a1293ae96268d4f1

          • memory/320-57-0x0000000000000000-mapping.dmp
          • memory/328-85-0x0000000000000000-mapping.dmp
          • memory/528-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
            Filesize

            8KB

          • memory/1152-58-0x0000000000000000-mapping.dmp
          • memory/1160-69-0x0000000000000000-mapping.dmp
          • memory/1356-63-0x0000000000000000-mapping.dmp
          • memory/1436-61-0x0000000000000000-mapping.dmp
          • memory/1496-79-0x0000000000000000-mapping.dmp
          • memory/1532-80-0x0000000000000000-mapping.dmp
          • memory/1888-60-0x0000000000000000-mapping.dmp
          • memory/1964-86-0x0000000000000000-mapping.dmp
          • memory/2000-75-0x0000000000000000-mapping.dmp