Analysis
-
max time kernel
87s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 00:18
Static task
static1
Behavioral task
behavioral1
Sample
f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe
Resource
win10v2004-20220812-en
General
-
Target
f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe
-
Size
697KB
-
MD5
757059290b6c563fafa5394ff6a4df06
-
SHA1
50283f411fe17327dc8a6eb92ca11ab2747b60db
-
SHA256
f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb
-
SHA512
3144e6d3a9297efa9f946bb5a0c25534307b03c1e96e290c61544be498416344d967e2d59aede8bb3e33f0e954a7628fc590adc457200121b42c1c87441e710d
-
SSDEEP
12288:zAbu3fQ+thk6Ezqbf7A6rDGWC6mVdjHEC+6ryKlELxPNDbmH5DCvnKok8bgX2th:zAbuPPEzWf06aVdjHf+6rTGbyE/KV8b9
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe -
Executes dropped EXE 5 IoCs
pid Process 1160 installd.exe 1820 nethtsrv.exe 1144 netupdsrv.exe 1860 nethtsrv.exe 1796 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 1160 installd.exe 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 1820 nethtsrv.exe 1820 nethtsrv.exe 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 1860 nethtsrv.exe 1860 nethtsrv.exe 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\nethtsrv.exe f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe File created C:\Windows\SysWOW64\netupdsrv.exe f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe File created C:\Windows\SysWOW64\hfnapi.dll f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe File created C:\Windows\SysWOW64\hfpapi.dll f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe File created C:\Windows\SysWOW64\installd.exe f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1860 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 960 wrote to memory of 1476 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 28 PID 960 wrote to memory of 1476 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 28 PID 960 wrote to memory of 1476 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 28 PID 960 wrote to memory of 1476 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 28 PID 1476 wrote to memory of 516 1476 net.exe 30 PID 1476 wrote to memory of 516 1476 net.exe 30 PID 1476 wrote to memory of 516 1476 net.exe 30 PID 1476 wrote to memory of 516 1476 net.exe 30 PID 960 wrote to memory of 268 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 31 PID 960 wrote to memory of 268 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 31 PID 960 wrote to memory of 268 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 31 PID 960 wrote to memory of 268 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 31 PID 268 wrote to memory of 1204 268 net.exe 33 PID 268 wrote to memory of 1204 268 net.exe 33 PID 268 wrote to memory of 1204 268 net.exe 33 PID 268 wrote to memory of 1204 268 net.exe 33 PID 960 wrote to memory of 1160 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 34 PID 960 wrote to memory of 1160 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 34 PID 960 wrote to memory of 1160 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 34 PID 960 wrote to memory of 1160 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 34 PID 960 wrote to memory of 1160 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 34 PID 960 wrote to memory of 1160 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 34 PID 960 wrote to memory of 1160 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 34 PID 960 wrote to memory of 1820 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 36 PID 960 wrote to memory of 1820 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 36 PID 960 wrote to memory of 1820 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 36 PID 960 wrote to memory of 1820 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 36 PID 960 wrote to memory of 1144 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 38 PID 960 wrote to memory of 1144 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 38 PID 960 wrote to memory of 1144 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 38 PID 960 wrote to memory of 1144 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 38 PID 960 wrote to memory of 1144 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 38 PID 960 wrote to memory of 1144 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 38 PID 960 wrote to memory of 1144 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 38 PID 960 wrote to memory of 1676 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 40 PID 960 wrote to memory of 1676 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 40 PID 960 wrote to memory of 1676 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 40 PID 960 wrote to memory of 1676 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 40 PID 1676 wrote to memory of 1508 1676 net.exe 42 PID 1676 wrote to memory of 1508 1676 net.exe 42 PID 1676 wrote to memory of 1508 1676 net.exe 42 PID 1676 wrote to memory of 1508 1676 net.exe 42 PID 960 wrote to memory of 1332 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 44 PID 960 wrote to memory of 1332 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 44 PID 960 wrote to memory of 1332 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 44 PID 960 wrote to memory of 1332 960 f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe 44 PID 1332 wrote to memory of 2012 1332 net.exe 46 PID 1332 wrote to memory of 2012 1332 net.exe 46 PID 1332 wrote to memory of 2012 1332 net.exe 46 PID 1332 wrote to memory of 2012 1332 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe"C:\Users\Admin\AppData\Local\Temp\f41a359d297453f83c42f7a61185ad977aafdfe50b790e7012a035754ca02ecb.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:516
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1204
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1160
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1820
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1144
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1508
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2012
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1796
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5b9f3627fd0086fe3b4040e47782ae83b
SHA12d0c2f32c13deba820733a48696086a7f0bc90ae
SHA2566a0b6ec0163ec608d784f0a0261adf5b08b4befac195eac02747dd8e15f8bfc7
SHA512d7394abd03391732aa25babb8442454c18f1db5db71a7359c0218f150cd26dbc6b755d63e41b79c5880ce9e77cafd0234441c5824e3dc224e1294d705da52f9d
-
Filesize
244KB
MD580448623d0a5a8818b7a5349a9ba3cd9
SHA11d3d9388847ee80f32a3326578e1dc4cdae7fea3
SHA2567322fe423d828a95c5b82470e95c7577c006f6af08dcc5ba65bee81e248383b0
SHA5127e4c261ea95c4f8a13cc892a22f13eb0adb9cdaaced017a9e9793645d6c7f14b3f0da011ba82b055de96ec26073a6a406ca87693e55cdc43eca5379bf2e20ff6
-
Filesize
108KB
MD58eb21f9877d2d55349dedd8e1a4044a2
SHA17b22a3c97677ae31ae16c97e10d0254886c85c3d
SHA25655a9efc1c0daed1d7a25e5baf63ffdc22d6ee98370febeda4e321f0ec90db10b
SHA512966c7f28ce805a0c1d91b05e12cda12ff219596522e8983bae3a9ba48d68d3507cdff701b55d4b0fb199d81f3d90b9ff0237aaf699dedfc7165a1006522b8177
-
Filesize
176KB
MD58d4efe6c1c3c3d7e54488c4784b73f1d
SHA130716bca56334bda2b66c537f223c90d8819856f
SHA2568659e2bb91eaa37cae1c12f31691b669e12e0de262b3c6a24b07c088bbd0a60a
SHA5125c3216b3453eeb9d9da0f3ae382a98205fa441968855349e6f1f83a97de5a6f3478c2b0f2722110cef4233d09c6075d475780348c735ffe79af097a279aec010
-
Filesize
176KB
MD58d4efe6c1c3c3d7e54488c4784b73f1d
SHA130716bca56334bda2b66c537f223c90d8819856f
SHA2568659e2bb91eaa37cae1c12f31691b669e12e0de262b3c6a24b07c088bbd0a60a
SHA5125c3216b3453eeb9d9da0f3ae382a98205fa441968855349e6f1f83a97de5a6f3478c2b0f2722110cef4233d09c6075d475780348c735ffe79af097a279aec010
-
Filesize
158KB
MD56d70bd6f3eb0b6064c38c58abbe5428f
SHA1efaa8bf8ab70df627cc31e36f41d6a3da0224552
SHA256b62dcc9ea5f2bf5494b5b29d4b76dc4a47a41b2cca58c8a109efeb259e5716e0
SHA512188e135725df89a2a3d10cbb9e16cf942e1c3c8802b11094a1e54bd966b61007cd9aac7dbfed7da7486a7398cbbec434aa3744e08d7e2941fec5c37433bf7ea1
-
Filesize
158KB
MD56d70bd6f3eb0b6064c38c58abbe5428f
SHA1efaa8bf8ab70df627cc31e36f41d6a3da0224552
SHA256b62dcc9ea5f2bf5494b5b29d4b76dc4a47a41b2cca58c8a109efeb259e5716e0
SHA512188e135725df89a2a3d10cbb9e16cf942e1c3c8802b11094a1e54bd966b61007cd9aac7dbfed7da7486a7398cbbec434aa3744e08d7e2941fec5c37433bf7ea1
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5b9f3627fd0086fe3b4040e47782ae83b
SHA12d0c2f32c13deba820733a48696086a7f0bc90ae
SHA2566a0b6ec0163ec608d784f0a0261adf5b08b4befac195eac02747dd8e15f8bfc7
SHA512d7394abd03391732aa25babb8442454c18f1db5db71a7359c0218f150cd26dbc6b755d63e41b79c5880ce9e77cafd0234441c5824e3dc224e1294d705da52f9d
-
Filesize
106KB
MD5b9f3627fd0086fe3b4040e47782ae83b
SHA12d0c2f32c13deba820733a48696086a7f0bc90ae
SHA2566a0b6ec0163ec608d784f0a0261adf5b08b4befac195eac02747dd8e15f8bfc7
SHA512d7394abd03391732aa25babb8442454c18f1db5db71a7359c0218f150cd26dbc6b755d63e41b79c5880ce9e77cafd0234441c5824e3dc224e1294d705da52f9d
-
Filesize
106KB
MD5b9f3627fd0086fe3b4040e47782ae83b
SHA12d0c2f32c13deba820733a48696086a7f0bc90ae
SHA2566a0b6ec0163ec608d784f0a0261adf5b08b4befac195eac02747dd8e15f8bfc7
SHA512d7394abd03391732aa25babb8442454c18f1db5db71a7359c0218f150cd26dbc6b755d63e41b79c5880ce9e77cafd0234441c5824e3dc224e1294d705da52f9d
-
Filesize
244KB
MD580448623d0a5a8818b7a5349a9ba3cd9
SHA11d3d9388847ee80f32a3326578e1dc4cdae7fea3
SHA2567322fe423d828a95c5b82470e95c7577c006f6af08dcc5ba65bee81e248383b0
SHA5127e4c261ea95c4f8a13cc892a22f13eb0adb9cdaaced017a9e9793645d6c7f14b3f0da011ba82b055de96ec26073a6a406ca87693e55cdc43eca5379bf2e20ff6
-
Filesize
244KB
MD580448623d0a5a8818b7a5349a9ba3cd9
SHA11d3d9388847ee80f32a3326578e1dc4cdae7fea3
SHA2567322fe423d828a95c5b82470e95c7577c006f6af08dcc5ba65bee81e248383b0
SHA5127e4c261ea95c4f8a13cc892a22f13eb0adb9cdaaced017a9e9793645d6c7f14b3f0da011ba82b055de96ec26073a6a406ca87693e55cdc43eca5379bf2e20ff6
-
Filesize
108KB
MD58eb21f9877d2d55349dedd8e1a4044a2
SHA17b22a3c97677ae31ae16c97e10d0254886c85c3d
SHA25655a9efc1c0daed1d7a25e5baf63ffdc22d6ee98370febeda4e321f0ec90db10b
SHA512966c7f28ce805a0c1d91b05e12cda12ff219596522e8983bae3a9ba48d68d3507cdff701b55d4b0fb199d81f3d90b9ff0237aaf699dedfc7165a1006522b8177
-
Filesize
176KB
MD58d4efe6c1c3c3d7e54488c4784b73f1d
SHA130716bca56334bda2b66c537f223c90d8819856f
SHA2568659e2bb91eaa37cae1c12f31691b669e12e0de262b3c6a24b07c088bbd0a60a
SHA5125c3216b3453eeb9d9da0f3ae382a98205fa441968855349e6f1f83a97de5a6f3478c2b0f2722110cef4233d09c6075d475780348c735ffe79af097a279aec010
-
Filesize
158KB
MD56d70bd6f3eb0b6064c38c58abbe5428f
SHA1efaa8bf8ab70df627cc31e36f41d6a3da0224552
SHA256b62dcc9ea5f2bf5494b5b29d4b76dc4a47a41b2cca58c8a109efeb259e5716e0
SHA512188e135725df89a2a3d10cbb9e16cf942e1c3c8802b11094a1e54bd966b61007cd9aac7dbfed7da7486a7398cbbec434aa3744e08d7e2941fec5c37433bf7ea1