Analysis
-
max time kernel
22s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22/11/2022, 00:29
Static task
static1
Behavioral task
behavioral1
Sample
64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe
Resource
win10v2004-20221111-en
General
-
Target
64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe
-
Size
446KB
-
MD5
b486c174545966ccb33cdb3a9bf4e3f8
-
SHA1
688600fb78090377b5bdc4c229cad8da79817032
-
SHA256
64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b
-
SHA512
4504f51411dbaed7a83ef7c51b2973b645568244e7698ffee3b788a0c32bbae1cfa8f004c2fe5e5fa64157f927a28b50e3f58ddcae2bc518d9927e05e72e9de7
-
SSDEEP
12288:aicvqaMhNYf/xtVPP6YBw4puP8tUBGDk3VA3PhJDQ:aic3Vb15CnPP0GAfLQ
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe -
Executes dropped EXE 5 IoCs
pid Process 680 installd.exe 840 nethtsrv.exe 604 netupdsrv.exe 1960 nethtsrv.exe 960 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 680 installd.exe 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 840 nethtsrv.exe 840 nethtsrv.exe 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 1960 nethtsrv.exe 1960 nethtsrv.exe 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe File created C:\Windows\SysWOW64\hfpapi.dll 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe File created C:\Windows\SysWOW64\installd.exe 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe File created C:\Windows\SysWOW64\nethtsrv.exe 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe File created C:\Windows\SysWOW64\netupdsrv.exe 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1960 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1924 wrote to memory of 1364 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 28 PID 1924 wrote to memory of 1364 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 28 PID 1924 wrote to memory of 1364 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 28 PID 1924 wrote to memory of 1364 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 28 PID 1364 wrote to memory of 1080 1364 net.exe 30 PID 1364 wrote to memory of 1080 1364 net.exe 30 PID 1364 wrote to memory of 1080 1364 net.exe 30 PID 1364 wrote to memory of 1080 1364 net.exe 30 PID 1924 wrote to memory of 1340 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 31 PID 1924 wrote to memory of 1340 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 31 PID 1924 wrote to memory of 1340 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 31 PID 1924 wrote to memory of 1340 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 31 PID 1340 wrote to memory of 1140 1340 net.exe 33 PID 1340 wrote to memory of 1140 1340 net.exe 33 PID 1340 wrote to memory of 1140 1340 net.exe 33 PID 1340 wrote to memory of 1140 1340 net.exe 33 PID 1924 wrote to memory of 680 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 34 PID 1924 wrote to memory of 680 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 34 PID 1924 wrote to memory of 680 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 34 PID 1924 wrote to memory of 680 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 34 PID 1924 wrote to memory of 680 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 34 PID 1924 wrote to memory of 680 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 34 PID 1924 wrote to memory of 680 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 34 PID 1924 wrote to memory of 840 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 36 PID 1924 wrote to memory of 840 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 36 PID 1924 wrote to memory of 840 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 36 PID 1924 wrote to memory of 840 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 36 PID 1924 wrote to memory of 604 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 38 PID 1924 wrote to memory of 604 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 38 PID 1924 wrote to memory of 604 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 38 PID 1924 wrote to memory of 604 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 38 PID 1924 wrote to memory of 604 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 38 PID 1924 wrote to memory of 604 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 38 PID 1924 wrote to memory of 604 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 38 PID 1924 wrote to memory of 2040 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 40 PID 1924 wrote to memory of 2040 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 40 PID 1924 wrote to memory of 2040 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 40 PID 1924 wrote to memory of 2040 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 40 PID 2040 wrote to memory of 872 2040 net.exe 42 PID 2040 wrote to memory of 872 2040 net.exe 42 PID 2040 wrote to memory of 872 2040 net.exe 42 PID 2040 wrote to memory of 872 2040 net.exe 42 PID 1924 wrote to memory of 1644 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 44 PID 1924 wrote to memory of 1644 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 44 PID 1924 wrote to memory of 1644 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 44 PID 1924 wrote to memory of 1644 1924 64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe 44 PID 1644 wrote to memory of 1536 1644 net.exe 46 PID 1644 wrote to memory of 1536 1644 net.exe 46 PID 1644 wrote to memory of 1536 1644 net.exe 46 PID 1644 wrote to memory of 1536 1644 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe"C:\Users\Admin\AppData\Local\Temp\64336b25f92d9739726375bdc16eea131c64673319bc4539e157dc6915feb27b.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1140
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:680
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:840
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:604
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:872
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1536
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD538689de36b842db873378b9e30ff9b60
SHA196b8870fe9b07da77a32a986d07f344946f56fbd
SHA25643d337107dc5bb37b158838f6be78377e45c1c6f17801ba9f02a93c0baa846a5
SHA512964dd595a2fb0669d33c75d991570c325c1b333ba4f4d7959f2a1a8ce16fabef790a821a68f39b5c33f6ad021f0e75bb7d1f7a06967cf016982365e7a36936d6
-
Filesize
244KB
MD54a724f96e09f3a0fa8e859cd4a9dc217
SHA18ff78a99488678bde96404288914ef8beaf0ab3e
SHA256cf45299f3162ce058edf36c8b8ffb703924c86a1beff79812a594104dbb74aa2
SHA51255a63fb5109603c7cb294ab4f647528fbbd79ab77120baaa1711ef9a0f5907d3896224302e133acb3311ad6f39557fdeb6747f467756aaa8cd71fd26c487cb2d
-
Filesize
108KB
MD59ecad5ba132a439a2f28c331abdd012d
SHA10e28b3a79de87a1eda56c491e4eb4ca7c6df5eee
SHA2567d8e3829232697c3d5d9c17df0b8df6a987af2d63d38f68b77eafbb26bfc393d
SHA5126911338e144fd9a0fb5aea4876c40140164f37d0559fbf0a90c2e0ff4f566446a1e342be68baf18f680730a157db38ad83c8e10498ee892bc03b70b2daf2b675
-
Filesize
176KB
MD558f5c4a4e0e4bf4cc049e1c1a47dc305
SHA149e7eae15130f09cd92522494f328870c7f14620
SHA256d822365ec8ed1d1feace1f580c92afdd78c077bec525efb01724898392bba7ad
SHA512d76b0b8b776bbbecf9bce43133b80b2329fc618d4f6f3575c141bda202179b530b619107b1b68fe0f08a995b0b27a8e0677a721c27ce1e388a90488330435f59
-
Filesize
176KB
MD558f5c4a4e0e4bf4cc049e1c1a47dc305
SHA149e7eae15130f09cd92522494f328870c7f14620
SHA256d822365ec8ed1d1feace1f580c92afdd78c077bec525efb01724898392bba7ad
SHA512d76b0b8b776bbbecf9bce43133b80b2329fc618d4f6f3575c141bda202179b530b619107b1b68fe0f08a995b0b27a8e0677a721c27ce1e388a90488330435f59
-
Filesize
158KB
MD5c75e38d628f1e1f3abcf1c9efb73749f
SHA15eb758e74df4d94f305df4f0e141b7161a3b432c
SHA2560e3a837116ab4baf59662ee6d92d7246fc25652e3468e7ed16d281e3d552dca0
SHA512b5f4dc7a3320608b68434073552c2148fa838e677160e70c58e2b4b2f4e9691d6dfdfc743ad1fab80cd19e3ad67b47feec5f32e4e198b1090b4eee6a78269e27
-
Filesize
158KB
MD5c75e38d628f1e1f3abcf1c9efb73749f
SHA15eb758e74df4d94f305df4f0e141b7161a3b432c
SHA2560e3a837116ab4baf59662ee6d92d7246fc25652e3468e7ed16d281e3d552dca0
SHA512b5f4dc7a3320608b68434073552c2148fa838e677160e70c58e2b4b2f4e9691d6dfdfc743ad1fab80cd19e3ad67b47feec5f32e4e198b1090b4eee6a78269e27
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD538689de36b842db873378b9e30ff9b60
SHA196b8870fe9b07da77a32a986d07f344946f56fbd
SHA25643d337107dc5bb37b158838f6be78377e45c1c6f17801ba9f02a93c0baa846a5
SHA512964dd595a2fb0669d33c75d991570c325c1b333ba4f4d7959f2a1a8ce16fabef790a821a68f39b5c33f6ad021f0e75bb7d1f7a06967cf016982365e7a36936d6
-
Filesize
106KB
MD538689de36b842db873378b9e30ff9b60
SHA196b8870fe9b07da77a32a986d07f344946f56fbd
SHA25643d337107dc5bb37b158838f6be78377e45c1c6f17801ba9f02a93c0baa846a5
SHA512964dd595a2fb0669d33c75d991570c325c1b333ba4f4d7959f2a1a8ce16fabef790a821a68f39b5c33f6ad021f0e75bb7d1f7a06967cf016982365e7a36936d6
-
Filesize
106KB
MD538689de36b842db873378b9e30ff9b60
SHA196b8870fe9b07da77a32a986d07f344946f56fbd
SHA25643d337107dc5bb37b158838f6be78377e45c1c6f17801ba9f02a93c0baa846a5
SHA512964dd595a2fb0669d33c75d991570c325c1b333ba4f4d7959f2a1a8ce16fabef790a821a68f39b5c33f6ad021f0e75bb7d1f7a06967cf016982365e7a36936d6
-
Filesize
244KB
MD54a724f96e09f3a0fa8e859cd4a9dc217
SHA18ff78a99488678bde96404288914ef8beaf0ab3e
SHA256cf45299f3162ce058edf36c8b8ffb703924c86a1beff79812a594104dbb74aa2
SHA51255a63fb5109603c7cb294ab4f647528fbbd79ab77120baaa1711ef9a0f5907d3896224302e133acb3311ad6f39557fdeb6747f467756aaa8cd71fd26c487cb2d
-
Filesize
244KB
MD54a724f96e09f3a0fa8e859cd4a9dc217
SHA18ff78a99488678bde96404288914ef8beaf0ab3e
SHA256cf45299f3162ce058edf36c8b8ffb703924c86a1beff79812a594104dbb74aa2
SHA51255a63fb5109603c7cb294ab4f647528fbbd79ab77120baaa1711ef9a0f5907d3896224302e133acb3311ad6f39557fdeb6747f467756aaa8cd71fd26c487cb2d
-
Filesize
108KB
MD59ecad5ba132a439a2f28c331abdd012d
SHA10e28b3a79de87a1eda56c491e4eb4ca7c6df5eee
SHA2567d8e3829232697c3d5d9c17df0b8df6a987af2d63d38f68b77eafbb26bfc393d
SHA5126911338e144fd9a0fb5aea4876c40140164f37d0559fbf0a90c2e0ff4f566446a1e342be68baf18f680730a157db38ad83c8e10498ee892bc03b70b2daf2b675
-
Filesize
176KB
MD558f5c4a4e0e4bf4cc049e1c1a47dc305
SHA149e7eae15130f09cd92522494f328870c7f14620
SHA256d822365ec8ed1d1feace1f580c92afdd78c077bec525efb01724898392bba7ad
SHA512d76b0b8b776bbbecf9bce43133b80b2329fc618d4f6f3575c141bda202179b530b619107b1b68fe0f08a995b0b27a8e0677a721c27ce1e388a90488330435f59
-
Filesize
158KB
MD5c75e38d628f1e1f3abcf1c9efb73749f
SHA15eb758e74df4d94f305df4f0e141b7161a3b432c
SHA2560e3a837116ab4baf59662ee6d92d7246fc25652e3468e7ed16d281e3d552dca0
SHA512b5f4dc7a3320608b68434073552c2148fa838e677160e70c58e2b4b2f4e9691d6dfdfc743ad1fab80cd19e3ad67b47feec5f32e4e198b1090b4eee6a78269e27