Analysis
-
max time kernel
24s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 23:51
Static task
static1
Behavioral task
behavioral1
Sample
e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe
Resource
win10v2004-20220812-en
General
-
Target
e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe
-
Size
603KB
-
MD5
d9d674bcc21e22da26b870a6dc855406
-
SHA1
15dd12989f4ea89fb7772d6a13c7a8e4d550647e
-
SHA256
e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d
-
SHA512
8e3cec7a993a3f49bda2fff1847126067eab09d76a5bb7cbdd4cc84e8d107f09698c9b74a168e617c86ecacc1a14b580280aaec67fe31dd6d3a78448430052a9
-
SSDEEP
12288:zIny5DYTfIet+ODNccstl793fyLgBtPoave+2LDGG:bUTfFnNccW993AAtgyKSG
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe -
Executes dropped EXE 5 IoCs
pid Process 1496 installd.exe 1092 nethtsrv.exe 1336 netupdsrv.exe 952 nethtsrv.exe 1556 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 1496 installd.exe 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 1092 nethtsrv.exe 1092 nethtsrv.exe 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 952 nethtsrv.exe 952 nethtsrv.exe 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\installd.exe e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe File created C:\Windows\SysWOW64\nethtsrv.exe e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe File created C:\Windows\SysWOW64\netupdsrv.exe e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe File created C:\Windows\SysWOW64\hfnapi.dll e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe File created C:\Windows\SysWOW64\hfpapi.dll e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 952 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1824 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 27 PID 1996 wrote to memory of 1824 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 27 PID 1996 wrote to memory of 1824 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 27 PID 1996 wrote to memory of 1824 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 27 PID 1824 wrote to memory of 1500 1824 net.exe 29 PID 1824 wrote to memory of 1500 1824 net.exe 29 PID 1824 wrote to memory of 1500 1824 net.exe 29 PID 1824 wrote to memory of 1500 1824 net.exe 29 PID 1996 wrote to memory of 552 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 30 PID 1996 wrote to memory of 552 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 30 PID 1996 wrote to memory of 552 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 30 PID 1996 wrote to memory of 552 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 30 PID 552 wrote to memory of 336 552 net.exe 32 PID 552 wrote to memory of 336 552 net.exe 32 PID 552 wrote to memory of 336 552 net.exe 32 PID 552 wrote to memory of 336 552 net.exe 32 PID 1996 wrote to memory of 1496 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 33 PID 1996 wrote to memory of 1496 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 33 PID 1996 wrote to memory of 1496 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 33 PID 1996 wrote to memory of 1496 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 33 PID 1996 wrote to memory of 1496 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 33 PID 1996 wrote to memory of 1496 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 33 PID 1996 wrote to memory of 1496 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 33 PID 1996 wrote to memory of 1092 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 35 PID 1996 wrote to memory of 1092 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 35 PID 1996 wrote to memory of 1092 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 35 PID 1996 wrote to memory of 1092 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 35 PID 1996 wrote to memory of 1336 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 37 PID 1996 wrote to memory of 1336 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 37 PID 1996 wrote to memory of 1336 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 37 PID 1996 wrote to memory of 1336 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 37 PID 1996 wrote to memory of 1336 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 37 PID 1996 wrote to memory of 1336 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 37 PID 1996 wrote to memory of 1336 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 37 PID 1996 wrote to memory of 1156 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 39 PID 1996 wrote to memory of 1156 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 39 PID 1996 wrote to memory of 1156 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 39 PID 1996 wrote to memory of 1156 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 39 PID 1156 wrote to memory of 884 1156 net.exe 41 PID 1156 wrote to memory of 884 1156 net.exe 41 PID 1156 wrote to memory of 884 1156 net.exe 41 PID 1156 wrote to memory of 884 1156 net.exe 41 PID 1996 wrote to memory of 1444 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 43 PID 1996 wrote to memory of 1444 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 43 PID 1996 wrote to memory of 1444 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 43 PID 1996 wrote to memory of 1444 1996 e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe 43 PID 1444 wrote to memory of 824 1444 net.exe 45 PID 1444 wrote to memory of 824 1444 net.exe 45 PID 1444 wrote to memory of 824 1444 net.exe 45 PID 1444 wrote to memory of 824 1444 net.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe"C:\Users\Admin\AppData\Local\Temp\e9f8bd9044a7d894c682eba1e284d4643906a344626c368d9792fa30d64ad05d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1500
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:336
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1496
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1092
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1336
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:884
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:824
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:952
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD53b3c1f4c5deb2b57f552f50427c02a9a
SHA16b835f5e2817b65840189964fc14a5dd54dc6a91
SHA256ac094150a21cec5d645f460e33af6bd7e7d33767d8851e8c9336f4a58dcd46ee
SHA5128a64e97cb425dae7fe0bb9cacc0d878a9fc7706d06c83f726f360bc26a23abf5c42d33fdf0565fa124c57d37dff21570034b2d8e5f7df144889a4f1721182eeb
-
Filesize
244KB
MD5c9670c6d03f260fc23eef9501e75ce59
SHA16f2a395f9013d3aaf188267c631467fa3138f9dc
SHA2562a10aa9afe5854be750ca7d5d460ee25c6f780d65230367c93aaa949199d44f8
SHA512534d42cc8bb59ce5f6adb3b5f3bfcc77e51889c9277d54398d9aa759c334aac3ad5fdb27b761c11d1d46f85f53d7b5abe752c240cc33c38421c3359279d22d80
-
Filesize
108KB
MD5193013de71ea9fc8aa3caf7dfd1bb773
SHA1bb93b3fd85216b33042336b6a616823a21993fa4
SHA2561333c70e12652909511dfc227d023d8124d94eefc11f2cec20ba7ce384fa701c
SHA512ca3c332ed9ad7453efc481bbb9fe50b82b591dc15547c4b2320a0ab3d96188d4cee2a018ddc27bbfc9e602dd833f67792d18f5dcd4153f3c6c58384e5072ee8a
-
Filesize
176KB
MD53cc6ac8edd7735b18148ee97dae24316
SHA1c4d58054b4e09ba87ba436daa0ac7ee3e6b9f7a5
SHA256fc7a25acb99bd6185488eea0385fb0602837fa6f7b4f404baa5ac5a71cb6da59
SHA512c6b7c2e2fc33fa85d4973f4eccc5d35763698a6dbbdf1a6624f0786ba1ca6eeae39447c1a999a5361e11f008790c674586967947280f62948d28c021791bb077
-
Filesize
176KB
MD53cc6ac8edd7735b18148ee97dae24316
SHA1c4d58054b4e09ba87ba436daa0ac7ee3e6b9f7a5
SHA256fc7a25acb99bd6185488eea0385fb0602837fa6f7b4f404baa5ac5a71cb6da59
SHA512c6b7c2e2fc33fa85d4973f4eccc5d35763698a6dbbdf1a6624f0786ba1ca6eeae39447c1a999a5361e11f008790c674586967947280f62948d28c021791bb077
-
Filesize
159KB
MD523422915fc151cacf9e3e6d8e7ce4aa8
SHA1ea7c8f8bfad632662ed23606ac37118e827b5ba3
SHA2569122584cb29d0e36e4ef1cb1441e74c8386de257651b93969f38abe1bc87df47
SHA51286c9d5f728b0766ce619126a2f8f36dacb8bbbf03438482e0815a4d4915f1d98d4184e65649cdd0c982d1517e247261fe843aa50d845fc18df9a8b0dd993344b
-
Filesize
159KB
MD523422915fc151cacf9e3e6d8e7ce4aa8
SHA1ea7c8f8bfad632662ed23606ac37118e827b5ba3
SHA2569122584cb29d0e36e4ef1cb1441e74c8386de257651b93969f38abe1bc87df47
SHA51286c9d5f728b0766ce619126a2f8f36dacb8bbbf03438482e0815a4d4915f1d98d4184e65649cdd0c982d1517e247261fe843aa50d845fc18df9a8b0dd993344b
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD53b3c1f4c5deb2b57f552f50427c02a9a
SHA16b835f5e2817b65840189964fc14a5dd54dc6a91
SHA256ac094150a21cec5d645f460e33af6bd7e7d33767d8851e8c9336f4a58dcd46ee
SHA5128a64e97cb425dae7fe0bb9cacc0d878a9fc7706d06c83f726f360bc26a23abf5c42d33fdf0565fa124c57d37dff21570034b2d8e5f7df144889a4f1721182eeb
-
Filesize
106KB
MD53b3c1f4c5deb2b57f552f50427c02a9a
SHA16b835f5e2817b65840189964fc14a5dd54dc6a91
SHA256ac094150a21cec5d645f460e33af6bd7e7d33767d8851e8c9336f4a58dcd46ee
SHA5128a64e97cb425dae7fe0bb9cacc0d878a9fc7706d06c83f726f360bc26a23abf5c42d33fdf0565fa124c57d37dff21570034b2d8e5f7df144889a4f1721182eeb
-
Filesize
106KB
MD53b3c1f4c5deb2b57f552f50427c02a9a
SHA16b835f5e2817b65840189964fc14a5dd54dc6a91
SHA256ac094150a21cec5d645f460e33af6bd7e7d33767d8851e8c9336f4a58dcd46ee
SHA5128a64e97cb425dae7fe0bb9cacc0d878a9fc7706d06c83f726f360bc26a23abf5c42d33fdf0565fa124c57d37dff21570034b2d8e5f7df144889a4f1721182eeb
-
Filesize
244KB
MD5c9670c6d03f260fc23eef9501e75ce59
SHA16f2a395f9013d3aaf188267c631467fa3138f9dc
SHA2562a10aa9afe5854be750ca7d5d460ee25c6f780d65230367c93aaa949199d44f8
SHA512534d42cc8bb59ce5f6adb3b5f3bfcc77e51889c9277d54398d9aa759c334aac3ad5fdb27b761c11d1d46f85f53d7b5abe752c240cc33c38421c3359279d22d80
-
Filesize
244KB
MD5c9670c6d03f260fc23eef9501e75ce59
SHA16f2a395f9013d3aaf188267c631467fa3138f9dc
SHA2562a10aa9afe5854be750ca7d5d460ee25c6f780d65230367c93aaa949199d44f8
SHA512534d42cc8bb59ce5f6adb3b5f3bfcc77e51889c9277d54398d9aa759c334aac3ad5fdb27b761c11d1d46f85f53d7b5abe752c240cc33c38421c3359279d22d80
-
Filesize
108KB
MD5193013de71ea9fc8aa3caf7dfd1bb773
SHA1bb93b3fd85216b33042336b6a616823a21993fa4
SHA2561333c70e12652909511dfc227d023d8124d94eefc11f2cec20ba7ce384fa701c
SHA512ca3c332ed9ad7453efc481bbb9fe50b82b591dc15547c4b2320a0ab3d96188d4cee2a018ddc27bbfc9e602dd833f67792d18f5dcd4153f3c6c58384e5072ee8a
-
Filesize
176KB
MD53cc6ac8edd7735b18148ee97dae24316
SHA1c4d58054b4e09ba87ba436daa0ac7ee3e6b9f7a5
SHA256fc7a25acb99bd6185488eea0385fb0602837fa6f7b4f404baa5ac5a71cb6da59
SHA512c6b7c2e2fc33fa85d4973f4eccc5d35763698a6dbbdf1a6624f0786ba1ca6eeae39447c1a999a5361e11f008790c674586967947280f62948d28c021791bb077
-
Filesize
159KB
MD523422915fc151cacf9e3e6d8e7ce4aa8
SHA1ea7c8f8bfad632662ed23606ac37118e827b5ba3
SHA2569122584cb29d0e36e4ef1cb1441e74c8386de257651b93969f38abe1bc87df47
SHA51286c9d5f728b0766ce619126a2f8f36dacb8bbbf03438482e0815a4d4915f1d98d4184e65649cdd0c982d1517e247261fe843aa50d845fc18df9a8b0dd993344b