Analysis
-
max time kernel
45s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 14:00
Static task
static1
Behavioral task
behavioral1
Sample
bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe
Resource
win10v2004-20220812-en
General
-
Target
bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe
-
Size
774KB
-
MD5
54a4846ebb29ca6c12ab74bf0f158513
-
SHA1
ec90a3d526cc127cc99f4eac6147087456b287ca
-
SHA256
bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e
-
SHA512
8229a1a0c7aa4487561d2c1833b7b20932a24245b5b709a558396be9e77ffacaffe4dec086510fa8cd0045eb5a11f77aa1d064d6aa82ac5ca9eadbe5ad36ed1c
-
SSDEEP
12288:Q5oWQvEgKDTysAYClHCI5M8yWbqbwToZbTm34nvpndU56+btnVvFXpLM1LpNiNyH:ReDKlwWb4hTmovtdcJVv9dM1LSIQ6/j
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe -
Executes dropped EXE 5 IoCs
pid Process 336 installd.exe 1744 nethtsrv.exe 1156 netupdsrv.exe 1876 nethtsrv.exe 764 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 336 installd.exe 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 1744 nethtsrv.exe 1744 nethtsrv.exe 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 1876 nethtsrv.exe 1876 nethtsrv.exe 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe File created C:\Windows\SysWOW64\hfpapi.dll bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe File created C:\Windows\SysWOW64\installd.exe bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe File created C:\Windows\SysWOW64\nethtsrv.exe bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe File created C:\Windows\SysWOW64\netupdsrv.exe bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1876 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1368 wrote to memory of 1216 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 27 PID 1368 wrote to memory of 1216 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 27 PID 1368 wrote to memory of 1216 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 27 PID 1368 wrote to memory of 1216 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 27 PID 1216 wrote to memory of 1984 1216 net.exe 29 PID 1216 wrote to memory of 1984 1216 net.exe 29 PID 1216 wrote to memory of 1984 1216 net.exe 29 PID 1216 wrote to memory of 1984 1216 net.exe 29 PID 1368 wrote to memory of 1504 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 30 PID 1368 wrote to memory of 1504 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 30 PID 1368 wrote to memory of 1504 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 30 PID 1368 wrote to memory of 1504 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 30 PID 1504 wrote to memory of 624 1504 net.exe 32 PID 1504 wrote to memory of 624 1504 net.exe 32 PID 1504 wrote to memory of 624 1504 net.exe 32 PID 1504 wrote to memory of 624 1504 net.exe 32 PID 1368 wrote to memory of 336 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 33 PID 1368 wrote to memory of 336 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 33 PID 1368 wrote to memory of 336 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 33 PID 1368 wrote to memory of 336 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 33 PID 1368 wrote to memory of 336 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 33 PID 1368 wrote to memory of 336 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 33 PID 1368 wrote to memory of 336 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 33 PID 1368 wrote to memory of 1744 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 35 PID 1368 wrote to memory of 1744 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 35 PID 1368 wrote to memory of 1744 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 35 PID 1368 wrote to memory of 1744 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 35 PID 1368 wrote to memory of 1156 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 37 PID 1368 wrote to memory of 1156 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 37 PID 1368 wrote to memory of 1156 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 37 PID 1368 wrote to memory of 1156 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 37 PID 1368 wrote to memory of 1156 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 37 PID 1368 wrote to memory of 1156 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 37 PID 1368 wrote to memory of 1156 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 37 PID 1368 wrote to memory of 1944 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 39 PID 1368 wrote to memory of 1944 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 39 PID 1368 wrote to memory of 1944 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 39 PID 1368 wrote to memory of 1944 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 39 PID 1944 wrote to memory of 1476 1944 net.exe 41 PID 1944 wrote to memory of 1476 1944 net.exe 41 PID 1944 wrote to memory of 1476 1944 net.exe 41 PID 1944 wrote to memory of 1476 1944 net.exe 41 PID 1368 wrote to memory of 1824 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 43 PID 1368 wrote to memory of 1824 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 43 PID 1368 wrote to memory of 1824 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 43 PID 1368 wrote to memory of 1824 1368 bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe 43 PID 1824 wrote to memory of 1012 1824 net.exe 45 PID 1824 wrote to memory of 1012 1824 net.exe 45 PID 1824 wrote to memory of 1012 1824 net.exe 45 PID 1824 wrote to memory of 1012 1824 net.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe"C:\Users\Admin\AppData\Local\Temp\bd4721aed88917a1488750f5757228c7826f7a95c2b1bc33112dcbf5e5e5352e.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1984
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:624
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:336
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1744
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1156
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1476
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1012
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5d2492b1139bf3c88053d20c1f54ac9f5
SHA1e4fd4c98d8e5cbd3bce7f1a8b00c533ee0b76304
SHA2564a34f69b5d5e031a53fbb1b2bfca747296fb384beacc63b504ad5cdf9d26b680
SHA5121ff13e797693b67d96bee194a85cd5c9f0941ebde37c03ac2d7ca631c4bd1c783422fc62214df175697ce054902ce797ea22d5ee4067afcbd1ecb8e1c0142874
-
Filesize
427KB
MD56be2f237583b9ea2df5b68e439de5fa1
SHA19fba1b5adc74d6f187bfe87883bafc9c179afdb9
SHA256c267aad36f028af222ab904219c69b446f3ff10946706c3e59b9823cfadd1ebd
SHA512f2ff280dad7a0e1c57d8e70f208af0bfa8e671c50a6cdfca0d6e24a428fd26ab350d30c359f8074815276150c3a2a909dd1795107d1de20ab08b33028fc697a6
-
Filesize
137KB
MD501df30ee642df1e9f645886c50b72b78
SHA17c365a9ea473434d8b74bbc1107bc7d45a582224
SHA2566e36a4e35a01848e973cb6593565e640114d67eb2ed3d5a64af8a16290e0f54a
SHA5126a06a306f64f9ce13fd23e2b8e65ede95ec46ed399f5458fd4ba8401d165f18a4c8b8555c3578f88de4927aa8b1272f229f7a7bdea00b24d3ba46bf4213edeea
-
Filesize
341KB
MD55d92501b6c6cad6d9f06df463b6df5ea
SHA11c18678cff5c3e8239eeb0d68e5ced7590f7c304
SHA2562df2338180a3412e9f5cccc0849cf27276fbbf99da9975f6a3a848959d2003f4
SHA512c2532e32d18cfe0cd15ef68afe33bf9b69766241b309694156cf2f173cfde0501410cb0df07e988b098c4fe7f88f3b0313658b29665576ca512d4335f9bfecac
-
Filesize
341KB
MD55d92501b6c6cad6d9f06df463b6df5ea
SHA11c18678cff5c3e8239eeb0d68e5ced7590f7c304
SHA2562df2338180a3412e9f5cccc0849cf27276fbbf99da9975f6a3a848959d2003f4
SHA512c2532e32d18cfe0cd15ef68afe33bf9b69766241b309694156cf2f173cfde0501410cb0df07e988b098c4fe7f88f3b0313658b29665576ca512d4335f9bfecac
-
Filesize
186KB
MD57f141ec0b9790eb848ba4109e97f0bae
SHA102e8b0e8e585a821852d08ec90e1815e240c7aae
SHA256ab7256227a80522e6a0b6c073950958e06d241e2647e9197c80ede1c257f305f
SHA512ea8a1d6849edf78344c6a901266e1346d9c27d3d5a5108c8172ca8b65bf47b8ca26e0de29d432db250058a054c9fde3a43e9b9023740df863490b11ef3498231
-
Filesize
186KB
MD57f141ec0b9790eb848ba4109e97f0bae
SHA102e8b0e8e585a821852d08ec90e1815e240c7aae
SHA256ab7256227a80522e6a0b6c073950958e06d241e2647e9197c80ede1c257f305f
SHA512ea8a1d6849edf78344c6a901266e1346d9c27d3d5a5108c8172ca8b65bf47b8ca26e0de29d432db250058a054c9fde3a43e9b9023740df863490b11ef3498231
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5d2492b1139bf3c88053d20c1f54ac9f5
SHA1e4fd4c98d8e5cbd3bce7f1a8b00c533ee0b76304
SHA2564a34f69b5d5e031a53fbb1b2bfca747296fb384beacc63b504ad5cdf9d26b680
SHA5121ff13e797693b67d96bee194a85cd5c9f0941ebde37c03ac2d7ca631c4bd1c783422fc62214df175697ce054902ce797ea22d5ee4067afcbd1ecb8e1c0142874
-
Filesize
106KB
MD5d2492b1139bf3c88053d20c1f54ac9f5
SHA1e4fd4c98d8e5cbd3bce7f1a8b00c533ee0b76304
SHA2564a34f69b5d5e031a53fbb1b2bfca747296fb384beacc63b504ad5cdf9d26b680
SHA5121ff13e797693b67d96bee194a85cd5c9f0941ebde37c03ac2d7ca631c4bd1c783422fc62214df175697ce054902ce797ea22d5ee4067afcbd1ecb8e1c0142874
-
Filesize
106KB
MD5d2492b1139bf3c88053d20c1f54ac9f5
SHA1e4fd4c98d8e5cbd3bce7f1a8b00c533ee0b76304
SHA2564a34f69b5d5e031a53fbb1b2bfca747296fb384beacc63b504ad5cdf9d26b680
SHA5121ff13e797693b67d96bee194a85cd5c9f0941ebde37c03ac2d7ca631c4bd1c783422fc62214df175697ce054902ce797ea22d5ee4067afcbd1ecb8e1c0142874
-
Filesize
427KB
MD56be2f237583b9ea2df5b68e439de5fa1
SHA19fba1b5adc74d6f187bfe87883bafc9c179afdb9
SHA256c267aad36f028af222ab904219c69b446f3ff10946706c3e59b9823cfadd1ebd
SHA512f2ff280dad7a0e1c57d8e70f208af0bfa8e671c50a6cdfca0d6e24a428fd26ab350d30c359f8074815276150c3a2a909dd1795107d1de20ab08b33028fc697a6
-
Filesize
427KB
MD56be2f237583b9ea2df5b68e439de5fa1
SHA19fba1b5adc74d6f187bfe87883bafc9c179afdb9
SHA256c267aad36f028af222ab904219c69b446f3ff10946706c3e59b9823cfadd1ebd
SHA512f2ff280dad7a0e1c57d8e70f208af0bfa8e671c50a6cdfca0d6e24a428fd26ab350d30c359f8074815276150c3a2a909dd1795107d1de20ab08b33028fc697a6
-
Filesize
137KB
MD501df30ee642df1e9f645886c50b72b78
SHA17c365a9ea473434d8b74bbc1107bc7d45a582224
SHA2566e36a4e35a01848e973cb6593565e640114d67eb2ed3d5a64af8a16290e0f54a
SHA5126a06a306f64f9ce13fd23e2b8e65ede95ec46ed399f5458fd4ba8401d165f18a4c8b8555c3578f88de4927aa8b1272f229f7a7bdea00b24d3ba46bf4213edeea
-
Filesize
341KB
MD55d92501b6c6cad6d9f06df463b6df5ea
SHA11c18678cff5c3e8239eeb0d68e5ced7590f7c304
SHA2562df2338180a3412e9f5cccc0849cf27276fbbf99da9975f6a3a848959d2003f4
SHA512c2532e32d18cfe0cd15ef68afe33bf9b69766241b309694156cf2f173cfde0501410cb0df07e988b098c4fe7f88f3b0313658b29665576ca512d4335f9bfecac
-
Filesize
186KB
MD57f141ec0b9790eb848ba4109e97f0bae
SHA102e8b0e8e585a821852d08ec90e1815e240c7aae
SHA256ab7256227a80522e6a0b6c073950958e06d241e2647e9197c80ede1c257f305f
SHA512ea8a1d6849edf78344c6a901266e1346d9c27d3d5a5108c8172ca8b65bf47b8ca26e0de29d432db250058a054c9fde3a43e9b9023740df863490b11ef3498231