Analysis
-
max time kernel
45s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 23:50
Static task
static1
Behavioral task
behavioral1
Sample
f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe
Resource
win10v2004-20221111-en
General
-
Target
f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe
-
Size
602KB
-
MD5
b26b1572a0c71bc7e07526321ab9c2f0
-
SHA1
6b06a12bcdaad62ab56d823c6fc9685fe108d4e0
-
SHA256
f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e
-
SHA512
3dba02f935cad546108b1f64de374db7cb6e63e4b439ff9783cd26b8afdb7790fdf4364ea65639fcf002981d595ded69574318a9b2a2fa14fa246b10cc012c03
-
SSDEEP
12288:8Iny5DYTSIgh+AsOXY3ZvhFHt0nkyPunr/tKeopgBVY:aUTSXh+ao3ZvhhmnVmr1KfpgBy
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe -
Executes dropped EXE 5 IoCs
pid Process 580 installd.exe 1664 nethtsrv.exe 1840 netupdsrv.exe 1720 nethtsrv.exe 276 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 580 installd.exe 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 1664 nethtsrv.exe 1664 nethtsrv.exe 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 1720 nethtsrv.exe 1720 nethtsrv.exe 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe File created C:\Windows\SysWOW64\hfpapi.dll f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe File created C:\Windows\SysWOW64\installd.exe f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe File created C:\Windows\SysWOW64\nethtsrv.exe f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe File created C:\Windows\SysWOW64\netupdsrv.exe f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1720 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1456 wrote to memory of 1472 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 26 PID 1456 wrote to memory of 1472 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 26 PID 1456 wrote to memory of 1472 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 26 PID 1456 wrote to memory of 1472 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 26 PID 1472 wrote to memory of 824 1472 net.exe 28 PID 1472 wrote to memory of 824 1472 net.exe 28 PID 1472 wrote to memory of 824 1472 net.exe 28 PID 1472 wrote to memory of 824 1472 net.exe 28 PID 1456 wrote to memory of 916 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 29 PID 1456 wrote to memory of 916 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 29 PID 1456 wrote to memory of 916 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 29 PID 1456 wrote to memory of 916 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 29 PID 916 wrote to memory of 1372 916 net.exe 31 PID 916 wrote to memory of 1372 916 net.exe 31 PID 916 wrote to memory of 1372 916 net.exe 31 PID 916 wrote to memory of 1372 916 net.exe 31 PID 1456 wrote to memory of 580 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 32 PID 1456 wrote to memory of 580 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 32 PID 1456 wrote to memory of 580 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 32 PID 1456 wrote to memory of 580 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 32 PID 1456 wrote to memory of 580 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 32 PID 1456 wrote to memory of 580 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 32 PID 1456 wrote to memory of 580 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 32 PID 1456 wrote to memory of 1664 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 34 PID 1456 wrote to memory of 1664 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 34 PID 1456 wrote to memory of 1664 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 34 PID 1456 wrote to memory of 1664 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 34 PID 1456 wrote to memory of 1840 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 36 PID 1456 wrote to memory of 1840 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 36 PID 1456 wrote to memory of 1840 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 36 PID 1456 wrote to memory of 1840 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 36 PID 1456 wrote to memory of 1840 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 36 PID 1456 wrote to memory of 1840 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 36 PID 1456 wrote to memory of 1840 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 36 PID 1456 wrote to memory of 756 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 38 PID 1456 wrote to memory of 756 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 38 PID 1456 wrote to memory of 756 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 38 PID 1456 wrote to memory of 756 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 38 PID 756 wrote to memory of 1888 756 net.exe 40 PID 756 wrote to memory of 1888 756 net.exe 40 PID 756 wrote to memory of 1888 756 net.exe 40 PID 756 wrote to memory of 1888 756 net.exe 40 PID 1456 wrote to memory of 700 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 42 PID 1456 wrote to memory of 700 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 42 PID 1456 wrote to memory of 700 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 42 PID 1456 wrote to memory of 700 1456 f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe 42 PID 700 wrote to memory of 1672 700 net.exe 44 PID 700 wrote to memory of 1672 700 net.exe 44 PID 700 wrote to memory of 1672 700 net.exe 44 PID 700 wrote to memory of 1672 700 net.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe"C:\Users\Admin\AppData\Local\Temp\f96d86842f6fe5f6a526b0c5df59bbb8cd10918905d8e585a2262afeea00231e.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:824
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1372
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:580
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1664
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1840
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1888
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1672
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD54b651b1fa1f00d0dbf3a22c04f90432c
SHA16d8300850706244c7593369e972128dc2f2af5a7
SHA25624e2be1f5c77c4c48aed1a29fba75b662bace63433222f01a33d574830be2079
SHA512146b4c80f9b56c06bd3b7fff945697ead78d71152a5180ba059fd7308ddb95a3cc8686c6a1bca4550a392f77b07432a1f229a07fc319b1f17fa161d800b8327e
-
Filesize
241KB
MD524143b5f144b07ded9327045aeb9857a
SHA17f93c2d6ab1727dba66ac6b0713b89b75f4a504e
SHA25613b4d673f72cba8cc7391ee6758fb0595f51bd128f4f08c238a5ddf4aeb4004e
SHA5123cd9a746ba34afedfd3c8a030755c149e1bb8d6b3049a0a8962ec0f160755fdc2d60e7fd33ea861f3793207aa4050856cc90b15fe61ec369cca185b518a60947
-
Filesize
108KB
MD5f85f7392d13ceb25352285d51e03adaa
SHA1ec0ff779ace24b7bae9e351ec7b89e22f8b11fc7
SHA25617ccb9b4ec47639138fafdeadc09221fe092372129034d27e4ed3f118eefad9a
SHA51234d9202edb645295f3fe69f72db8414d8f3caebffbf5ce210d2411b4248efef7c32cb82146d01cac5d8a70a6fe0614ca45d5f8c3e7016ed1a72776941bab3591
-
Filesize
176KB
MD52b236045ea7643b705ded661a4e79ce4
SHA1208c1025b7d476e615a04ab0ef17a67fb2f7ee6a
SHA25643578aea0b6e1dd3d2b4a1af469fadb02cd515c19d227f1335fae3114fb57068
SHA5128b7a8e68ee9329b485d8ef65425bd49aa4fa6a2990482d806bcbdba9c01f8ba315e5142e7d3902a323a68932497dc0f210cbd33a97350115b7120f1f53fa07e9
-
Filesize
176KB
MD52b236045ea7643b705ded661a4e79ce4
SHA1208c1025b7d476e615a04ab0ef17a67fb2f7ee6a
SHA25643578aea0b6e1dd3d2b4a1af469fadb02cd515c19d227f1335fae3114fb57068
SHA5128b7a8e68ee9329b485d8ef65425bd49aa4fa6a2990482d806bcbdba9c01f8ba315e5142e7d3902a323a68932497dc0f210cbd33a97350115b7120f1f53fa07e9
-
Filesize
158KB
MD50b5d46ec0a2a8e2b74cf7dcbae2f8fe9
SHA110c8b19e295792b988a47520b5244ff75e624f7a
SHA2566d4658b164be81346f0f20df8fb39aa4400751f1f34780ef7e46be362a7ea9cc
SHA51247895ad53e9a63172960e574a2cc077fc299255e32601125ab69aad51e66bb4fd9354e132a43e680014c2128c44baa0fd6282c098988ae74761d6bfb92191bb9
-
Filesize
158KB
MD50b5d46ec0a2a8e2b74cf7dcbae2f8fe9
SHA110c8b19e295792b988a47520b5244ff75e624f7a
SHA2566d4658b164be81346f0f20df8fb39aa4400751f1f34780ef7e46be362a7ea9cc
SHA51247895ad53e9a63172960e574a2cc077fc299255e32601125ab69aad51e66bb4fd9354e132a43e680014c2128c44baa0fd6282c098988ae74761d6bfb92191bb9
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD54b651b1fa1f00d0dbf3a22c04f90432c
SHA16d8300850706244c7593369e972128dc2f2af5a7
SHA25624e2be1f5c77c4c48aed1a29fba75b662bace63433222f01a33d574830be2079
SHA512146b4c80f9b56c06bd3b7fff945697ead78d71152a5180ba059fd7308ddb95a3cc8686c6a1bca4550a392f77b07432a1f229a07fc319b1f17fa161d800b8327e
-
Filesize
106KB
MD54b651b1fa1f00d0dbf3a22c04f90432c
SHA16d8300850706244c7593369e972128dc2f2af5a7
SHA25624e2be1f5c77c4c48aed1a29fba75b662bace63433222f01a33d574830be2079
SHA512146b4c80f9b56c06bd3b7fff945697ead78d71152a5180ba059fd7308ddb95a3cc8686c6a1bca4550a392f77b07432a1f229a07fc319b1f17fa161d800b8327e
-
Filesize
106KB
MD54b651b1fa1f00d0dbf3a22c04f90432c
SHA16d8300850706244c7593369e972128dc2f2af5a7
SHA25624e2be1f5c77c4c48aed1a29fba75b662bace63433222f01a33d574830be2079
SHA512146b4c80f9b56c06bd3b7fff945697ead78d71152a5180ba059fd7308ddb95a3cc8686c6a1bca4550a392f77b07432a1f229a07fc319b1f17fa161d800b8327e
-
Filesize
241KB
MD524143b5f144b07ded9327045aeb9857a
SHA17f93c2d6ab1727dba66ac6b0713b89b75f4a504e
SHA25613b4d673f72cba8cc7391ee6758fb0595f51bd128f4f08c238a5ddf4aeb4004e
SHA5123cd9a746ba34afedfd3c8a030755c149e1bb8d6b3049a0a8962ec0f160755fdc2d60e7fd33ea861f3793207aa4050856cc90b15fe61ec369cca185b518a60947
-
Filesize
241KB
MD524143b5f144b07ded9327045aeb9857a
SHA17f93c2d6ab1727dba66ac6b0713b89b75f4a504e
SHA25613b4d673f72cba8cc7391ee6758fb0595f51bd128f4f08c238a5ddf4aeb4004e
SHA5123cd9a746ba34afedfd3c8a030755c149e1bb8d6b3049a0a8962ec0f160755fdc2d60e7fd33ea861f3793207aa4050856cc90b15fe61ec369cca185b518a60947
-
Filesize
108KB
MD5f85f7392d13ceb25352285d51e03adaa
SHA1ec0ff779ace24b7bae9e351ec7b89e22f8b11fc7
SHA25617ccb9b4ec47639138fafdeadc09221fe092372129034d27e4ed3f118eefad9a
SHA51234d9202edb645295f3fe69f72db8414d8f3caebffbf5ce210d2411b4248efef7c32cb82146d01cac5d8a70a6fe0614ca45d5f8c3e7016ed1a72776941bab3591
-
Filesize
176KB
MD52b236045ea7643b705ded661a4e79ce4
SHA1208c1025b7d476e615a04ab0ef17a67fb2f7ee6a
SHA25643578aea0b6e1dd3d2b4a1af469fadb02cd515c19d227f1335fae3114fb57068
SHA5128b7a8e68ee9329b485d8ef65425bd49aa4fa6a2990482d806bcbdba9c01f8ba315e5142e7d3902a323a68932497dc0f210cbd33a97350115b7120f1f53fa07e9
-
Filesize
158KB
MD50b5d46ec0a2a8e2b74cf7dcbae2f8fe9
SHA110c8b19e295792b988a47520b5244ff75e624f7a
SHA2566d4658b164be81346f0f20df8fb39aa4400751f1f34780ef7e46be362a7ea9cc
SHA51247895ad53e9a63172960e574a2cc077fc299255e32601125ab69aad51e66bb4fd9354e132a43e680014c2128c44baa0fd6282c098988ae74761d6bfb92191bb9