Analysis
-
max time kernel
129s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 00:21
Static task
static1
Behavioral task
behavioral1
Sample
931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe
Resource
win10v2004-20221111-en
General
-
Target
931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe
-
Size
695KB
-
MD5
5aa445915e109a93122b5342f7040f6a
-
SHA1
592fa91e0d705f9cfbb010c31d31c7312d93ea0b
-
SHA256
931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f
-
SHA512
5c32c8e0da14dc91d378cdfbda1b26593f3f8698690360b524c7fa93d9e786ec3345bbd022f9a5823ed7dd6f01ef5691d3f6407854381ec99dd2907adcc590bb
-
SSDEEP
12288:GAbu3fQ+thk6EzvbfqZozqGshnUaAAxIGe1htu8cfx6x7mbKfk:GAbuPPEzzfCFjlUaVxIdcPpC7mOfk
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe -
Executes dropped EXE 5 IoCs
pid Process 532 installd.exe 308 nethtsrv.exe 2008 netupdsrv.exe 904 nethtsrv.exe 1708 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 532 installd.exe 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 308 nethtsrv.exe 308 nethtsrv.exe 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 904 nethtsrv.exe 904 nethtsrv.exe 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe File created C:\Windows\SysWOW64\hfpapi.dll 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe File created C:\Windows\SysWOW64\installd.exe 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe File created C:\Windows\SysWOW64\nethtsrv.exe 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe File created C:\Windows\SysWOW64\netupdsrv.exe 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 904 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1168 wrote to memory of 576 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 28 PID 1168 wrote to memory of 576 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 28 PID 1168 wrote to memory of 576 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 28 PID 1168 wrote to memory of 576 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 28 PID 576 wrote to memory of 1536 576 net.exe 30 PID 576 wrote to memory of 1536 576 net.exe 30 PID 576 wrote to memory of 1536 576 net.exe 30 PID 576 wrote to memory of 1536 576 net.exe 30 PID 1168 wrote to memory of 1324 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 31 PID 1168 wrote to memory of 1324 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 31 PID 1168 wrote to memory of 1324 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 31 PID 1168 wrote to memory of 1324 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 31 PID 1324 wrote to memory of 1528 1324 net.exe 33 PID 1324 wrote to memory of 1528 1324 net.exe 33 PID 1324 wrote to memory of 1528 1324 net.exe 33 PID 1324 wrote to memory of 1528 1324 net.exe 33 PID 1168 wrote to memory of 532 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 34 PID 1168 wrote to memory of 532 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 34 PID 1168 wrote to memory of 532 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 34 PID 1168 wrote to memory of 532 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 34 PID 1168 wrote to memory of 532 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 34 PID 1168 wrote to memory of 532 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 34 PID 1168 wrote to memory of 532 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 34 PID 1168 wrote to memory of 308 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 36 PID 1168 wrote to memory of 308 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 36 PID 1168 wrote to memory of 308 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 36 PID 1168 wrote to memory of 308 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 36 PID 1168 wrote to memory of 2008 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 38 PID 1168 wrote to memory of 2008 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 38 PID 1168 wrote to memory of 2008 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 38 PID 1168 wrote to memory of 2008 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 38 PID 1168 wrote to memory of 2008 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 38 PID 1168 wrote to memory of 2008 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 38 PID 1168 wrote to memory of 2008 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 38 PID 1168 wrote to memory of 1872 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 40 PID 1168 wrote to memory of 1872 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 40 PID 1168 wrote to memory of 1872 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 40 PID 1168 wrote to memory of 1872 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 40 PID 1872 wrote to memory of 1732 1872 net.exe 42 PID 1872 wrote to memory of 1732 1872 net.exe 42 PID 1872 wrote to memory of 1732 1872 net.exe 42 PID 1872 wrote to memory of 1732 1872 net.exe 42 PID 1168 wrote to memory of 1972 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 44 PID 1168 wrote to memory of 1972 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 44 PID 1168 wrote to memory of 1972 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 44 PID 1168 wrote to memory of 1972 1168 931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe 44 PID 1972 wrote to memory of 1616 1972 net.exe 46 PID 1972 wrote to memory of 1616 1972 net.exe 46 PID 1972 wrote to memory of 1616 1972 net.exe 46 PID 1972 wrote to memory of 1616 1972 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe"C:\Users\Admin\AppData\Local\Temp\931fde81b37a27b8a3044d0074dfc39284b66dd9b7622d9e22931c5becfad52f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1536
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1528
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:532
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:308
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2008
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1732
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1616
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:904
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1708
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD546586f141e68b78215194922baea4578
SHA1958ce16d1288d71d17b3c0289442e3b64537d696
SHA25621b5cd1566b102a9d459df79602a300d125af1875f4e8f23342556c63a2de208
SHA512b3a20157a71b89fb01a35957d4ea3d49ba969628f25f80221b1d569f70bf0baab565c223af07bac7cc1863e41071a8e6c1fabdfa379fd4e07bb52789059d044e
-
Filesize
244KB
MD5d9b6185fcaed614129f5623310c8155b
SHA1794124a812d10aeeee5ba801df4b92a4ee627b3d
SHA25642d8c031bf9e1d3ae780cb7f80b02f2dd0680bfa40bb92e5a25590fc6bd3ada0
SHA5129f73a163f13f3961e138a0bb282382a40964926058fc09e4acfb70a1932be413f7ddc4b8bd68a37860613331b8fd5705a89fe83b6fc2a2764ad95258ee04ca97
-
Filesize
108KB
MD56797951411879601d4e4decbc4704262
SHA1f4043c86cb5653b2b166a4510dd47b2a7d0617fa
SHA256275c841c47634c12f046873c1e38ab16bf790fa7ec478b91f07904b9551e2ffb
SHA5124ee0533bb83b6726287859329ca39709e7da636eb1748c157b880d384dac905909f0b0628a5521f6c15a82786118615e6c58aa0a08e0feb18e015237046dc00c
-
Filesize
176KB
MD5b7a92570a156c6492360d59cbf98635c
SHA13d6471829d86b9c6327e5dc242958d708a041af9
SHA2565d5cfbb16366b36fb0aadda63c03ba94c64eb11fba962afea0ed8cd950aef2d2
SHA51238f37f0729e7b1ac53e8b9a0b917dc4b755bda659a2d8b36685eb0534a9e5bab9165dab75facb5e51378c23600b9fd87c1596f6a44596a647bdcbe9304ad08a5
-
Filesize
176KB
MD5b7a92570a156c6492360d59cbf98635c
SHA13d6471829d86b9c6327e5dc242958d708a041af9
SHA2565d5cfbb16366b36fb0aadda63c03ba94c64eb11fba962afea0ed8cd950aef2d2
SHA51238f37f0729e7b1ac53e8b9a0b917dc4b755bda659a2d8b36685eb0534a9e5bab9165dab75facb5e51378c23600b9fd87c1596f6a44596a647bdcbe9304ad08a5
-
Filesize
158KB
MD51b7cae4e028c4dffe9e9170d5d8bbeb0
SHA10a3ae8167ad1e3cb8ee1b06e1e84a4fbfcdc51c6
SHA256ba5783ca195dda31a13dee0c56233549552372cd5815f544362d99d027b675c7
SHA5126bdba207419c067e43b5f22b80f04288961a0ee40666a5acd398dbec758e481a1364f4fae9119d53783e35e71bdfd59e9f3065e49b8510ec9d3b8b66c361db7d
-
Filesize
158KB
MD51b7cae4e028c4dffe9e9170d5d8bbeb0
SHA10a3ae8167ad1e3cb8ee1b06e1e84a4fbfcdc51c6
SHA256ba5783ca195dda31a13dee0c56233549552372cd5815f544362d99d027b675c7
SHA5126bdba207419c067e43b5f22b80f04288961a0ee40666a5acd398dbec758e481a1364f4fae9119d53783e35e71bdfd59e9f3065e49b8510ec9d3b8b66c361db7d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD546586f141e68b78215194922baea4578
SHA1958ce16d1288d71d17b3c0289442e3b64537d696
SHA25621b5cd1566b102a9d459df79602a300d125af1875f4e8f23342556c63a2de208
SHA512b3a20157a71b89fb01a35957d4ea3d49ba969628f25f80221b1d569f70bf0baab565c223af07bac7cc1863e41071a8e6c1fabdfa379fd4e07bb52789059d044e
-
Filesize
106KB
MD546586f141e68b78215194922baea4578
SHA1958ce16d1288d71d17b3c0289442e3b64537d696
SHA25621b5cd1566b102a9d459df79602a300d125af1875f4e8f23342556c63a2de208
SHA512b3a20157a71b89fb01a35957d4ea3d49ba969628f25f80221b1d569f70bf0baab565c223af07bac7cc1863e41071a8e6c1fabdfa379fd4e07bb52789059d044e
-
Filesize
106KB
MD546586f141e68b78215194922baea4578
SHA1958ce16d1288d71d17b3c0289442e3b64537d696
SHA25621b5cd1566b102a9d459df79602a300d125af1875f4e8f23342556c63a2de208
SHA512b3a20157a71b89fb01a35957d4ea3d49ba969628f25f80221b1d569f70bf0baab565c223af07bac7cc1863e41071a8e6c1fabdfa379fd4e07bb52789059d044e
-
Filesize
244KB
MD5d9b6185fcaed614129f5623310c8155b
SHA1794124a812d10aeeee5ba801df4b92a4ee627b3d
SHA25642d8c031bf9e1d3ae780cb7f80b02f2dd0680bfa40bb92e5a25590fc6bd3ada0
SHA5129f73a163f13f3961e138a0bb282382a40964926058fc09e4acfb70a1932be413f7ddc4b8bd68a37860613331b8fd5705a89fe83b6fc2a2764ad95258ee04ca97
-
Filesize
244KB
MD5d9b6185fcaed614129f5623310c8155b
SHA1794124a812d10aeeee5ba801df4b92a4ee627b3d
SHA25642d8c031bf9e1d3ae780cb7f80b02f2dd0680bfa40bb92e5a25590fc6bd3ada0
SHA5129f73a163f13f3961e138a0bb282382a40964926058fc09e4acfb70a1932be413f7ddc4b8bd68a37860613331b8fd5705a89fe83b6fc2a2764ad95258ee04ca97
-
Filesize
108KB
MD56797951411879601d4e4decbc4704262
SHA1f4043c86cb5653b2b166a4510dd47b2a7d0617fa
SHA256275c841c47634c12f046873c1e38ab16bf790fa7ec478b91f07904b9551e2ffb
SHA5124ee0533bb83b6726287859329ca39709e7da636eb1748c157b880d384dac905909f0b0628a5521f6c15a82786118615e6c58aa0a08e0feb18e015237046dc00c
-
Filesize
176KB
MD5b7a92570a156c6492360d59cbf98635c
SHA13d6471829d86b9c6327e5dc242958d708a041af9
SHA2565d5cfbb16366b36fb0aadda63c03ba94c64eb11fba962afea0ed8cd950aef2d2
SHA51238f37f0729e7b1ac53e8b9a0b917dc4b755bda659a2d8b36685eb0534a9e5bab9165dab75facb5e51378c23600b9fd87c1596f6a44596a647bdcbe9304ad08a5
-
Filesize
158KB
MD51b7cae4e028c4dffe9e9170d5d8bbeb0
SHA10a3ae8167ad1e3cb8ee1b06e1e84a4fbfcdc51c6
SHA256ba5783ca195dda31a13dee0c56233549552372cd5815f544362d99d027b675c7
SHA5126bdba207419c067e43b5f22b80f04288961a0ee40666a5acd398dbec758e481a1364f4fae9119d53783e35e71bdfd59e9f3065e49b8510ec9d3b8b66c361db7d