Analysis
-
max time kernel
100s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23/11/2022, 23:19
Static task
static1
Behavioral task
behavioral1
Sample
56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe
Resource
win10v2004-20220901-en
General
-
Target
56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe
-
Size
562KB
-
MD5
e5e7c465c6ee98cca0b0901be639a8fb
-
SHA1
da1c12206edffc610c712e53e72d54b26a625b21
-
SHA256
56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd
-
SHA512
a7b3d30333ae6fa2c2f278ecd16d570979c4f1fd1152b4de122de1d59b6793fcc65e99152ea95991de0261534b2e83a032cf0e092dfe2a6b212447c32d1c0b18
-
SSDEEP
12288:aPRYzHbfRLl14z8sWO7IVUlIWWOej0AmtdsW+0c6ooY2TcYA+Bh:Hz7fRB88sR09WWOwK0W+0c6ooJT5j
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe -
Executes dropped EXE 5 IoCs
pid Process 1768 installd.exe 1468 nethtsrv.exe 1672 netupdsrv.exe 840 nethtsrv.exe 1608 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 1768 installd.exe 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 1468 nethtsrv.exe 1468 nethtsrv.exe 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 840 nethtsrv.exe 840 nethtsrv.exe 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfpapi.dll 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe File created C:\Windows\SysWOW64\installd.exe 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe File created C:\Windows\SysWOW64\nethtsrv.exe 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe File created C:\Windows\SysWOW64\netupdsrv.exe 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe File created C:\Windows\SysWOW64\hfnapi.dll 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 840 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1252 wrote to memory of 1040 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 28 PID 1252 wrote to memory of 1040 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 28 PID 1252 wrote to memory of 1040 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 28 PID 1252 wrote to memory of 1040 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 28 PID 1040 wrote to memory of 268 1040 net.exe 30 PID 1040 wrote to memory of 268 1040 net.exe 30 PID 1040 wrote to memory of 268 1040 net.exe 30 PID 1040 wrote to memory of 268 1040 net.exe 30 PID 1252 wrote to memory of 1480 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 31 PID 1252 wrote to memory of 1480 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 31 PID 1252 wrote to memory of 1480 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 31 PID 1252 wrote to memory of 1480 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 31 PID 1480 wrote to memory of 1172 1480 net.exe 33 PID 1480 wrote to memory of 1172 1480 net.exe 33 PID 1480 wrote to memory of 1172 1480 net.exe 33 PID 1480 wrote to memory of 1172 1480 net.exe 33 PID 1252 wrote to memory of 1768 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 34 PID 1252 wrote to memory of 1768 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 34 PID 1252 wrote to memory of 1768 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 34 PID 1252 wrote to memory of 1768 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 34 PID 1252 wrote to memory of 1768 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 34 PID 1252 wrote to memory of 1768 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 34 PID 1252 wrote to memory of 1768 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 34 PID 1252 wrote to memory of 1468 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 36 PID 1252 wrote to memory of 1468 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 36 PID 1252 wrote to memory of 1468 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 36 PID 1252 wrote to memory of 1468 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 36 PID 1252 wrote to memory of 1672 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 38 PID 1252 wrote to memory of 1672 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 38 PID 1252 wrote to memory of 1672 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 38 PID 1252 wrote to memory of 1672 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 38 PID 1252 wrote to memory of 1672 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 38 PID 1252 wrote to memory of 1672 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 38 PID 1252 wrote to memory of 1672 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 38 PID 1252 wrote to memory of 1392 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 40 PID 1252 wrote to memory of 1392 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 40 PID 1252 wrote to memory of 1392 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 40 PID 1252 wrote to memory of 1392 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 40 PID 1392 wrote to memory of 1932 1392 net.exe 42 PID 1392 wrote to memory of 1932 1392 net.exe 42 PID 1392 wrote to memory of 1932 1392 net.exe 42 PID 1392 wrote to memory of 1932 1392 net.exe 42 PID 1252 wrote to memory of 996 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 44 PID 1252 wrote to memory of 996 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 44 PID 1252 wrote to memory of 996 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 44 PID 1252 wrote to memory of 996 1252 56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe 44 PID 996 wrote to memory of 1720 996 net.exe 46 PID 996 wrote to memory of 1720 996 net.exe 46 PID 996 wrote to memory of 1720 996 net.exe 46 PID 996 wrote to memory of 1720 996 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe"C:\Users\Admin\AppData\Local\Temp\56a3ece488d7799534b973708ceee84c636bfcbf5c4403abb175bf2249b41ecd.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:268
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1172
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1768
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1468
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1672
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1932
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1720
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:840
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD51bfbc9b0e13d778d0235279dcf8c174b
SHA1aed63f53dd27e7051e4ba7bb94aca841c2dbc301
SHA256a481e5c048afae99e3547477c0d0646dc4b4325858e97a5c929876f4c5d52794
SHA512fb6fa6bd3dd1e0eda7095ba5c44ae72d940900a5173b6596b1407b38ed64eb58bb8acc3b5ad3d41678e89d280bf52875aa50b58c7d28a6a1907620ec537f9ad5
-
Filesize
241KB
MD56c854ee45dacb156dd5e3a362e15c45a
SHA1f5dc65e63d9ccdc9de732b0b30143539dfdfcf4b
SHA256a48568e7f833ad498368975f6a3db510fed40602934d68d09c4943c02c4e6a29
SHA51257af82d3d1d887a356d63f6c979509802e2d8393b11d2efd47a257bc2fa02ecde04fdd6fccaa256f8a9c2f8d77cd18a48ace4c80f63729cc43eeab74eb23d76c
-
Filesize
108KB
MD50f458d5707f6349c58c1abb426ff2887
SHA152675e0bf8e8c79bf3bcbb0a9614efe50bf454f7
SHA256395ab2c670b72b32063a2d6670c7d313c2ddbf5d5b671c6dfbe3c12f72cb5238
SHA5129b77233803c5676bda0cfd443e6a7c8f94b8c05aeb92591ca4ffecc8bbce573737f8051704bae6b4f26c78212c50adc3c28f0402e29460f959f416d49f2921eb
-
Filesize
176KB
MD5157560e942825f7cc4150d2ef63f5def
SHA17663978b9e50444693611296886511394155aa91
SHA256d30101065d51a654f9c868cfee91c580886175e68e8218abf735f3b382840aa2
SHA512a2fed9a3469637007b2a6784bb956a4e0f17f504dee22f631365bc74c66ede78af4da81a1a1285a91a602116d29d6f97eb96a95761d8b029015a608abf9cf1c0
-
Filesize
176KB
MD5157560e942825f7cc4150d2ef63f5def
SHA17663978b9e50444693611296886511394155aa91
SHA256d30101065d51a654f9c868cfee91c580886175e68e8218abf735f3b382840aa2
SHA512a2fed9a3469637007b2a6784bb956a4e0f17f504dee22f631365bc74c66ede78af4da81a1a1285a91a602116d29d6f97eb96a95761d8b029015a608abf9cf1c0
-
Filesize
158KB
MD58408cb7adb5133735fc2f72c7131de1f
SHA14f22b59e3b7d9291d32e83fa7df8dfe5f1ddc4e0
SHA25632533fde19209c0f1e86e62a269078f94297b7451eb313e3d5afeafa8a4958e5
SHA5126a0fd9cc8a61525e63f1c3da8bd6e7e5b4e3476888ae4befa5408282ea86bf0dfef3b95886a0ff4b735a0e702ae633ff7ebc1daa1e255ce4e226b9c66e5ceb01
-
Filesize
158KB
MD58408cb7adb5133735fc2f72c7131de1f
SHA14f22b59e3b7d9291d32e83fa7df8dfe5f1ddc4e0
SHA25632533fde19209c0f1e86e62a269078f94297b7451eb313e3d5afeafa8a4958e5
SHA5126a0fd9cc8a61525e63f1c3da8bd6e7e5b4e3476888ae4befa5408282ea86bf0dfef3b95886a0ff4b735a0e702ae633ff7ebc1daa1e255ce4e226b9c66e5ceb01
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD51bfbc9b0e13d778d0235279dcf8c174b
SHA1aed63f53dd27e7051e4ba7bb94aca841c2dbc301
SHA256a481e5c048afae99e3547477c0d0646dc4b4325858e97a5c929876f4c5d52794
SHA512fb6fa6bd3dd1e0eda7095ba5c44ae72d940900a5173b6596b1407b38ed64eb58bb8acc3b5ad3d41678e89d280bf52875aa50b58c7d28a6a1907620ec537f9ad5
-
Filesize
106KB
MD51bfbc9b0e13d778d0235279dcf8c174b
SHA1aed63f53dd27e7051e4ba7bb94aca841c2dbc301
SHA256a481e5c048afae99e3547477c0d0646dc4b4325858e97a5c929876f4c5d52794
SHA512fb6fa6bd3dd1e0eda7095ba5c44ae72d940900a5173b6596b1407b38ed64eb58bb8acc3b5ad3d41678e89d280bf52875aa50b58c7d28a6a1907620ec537f9ad5
-
Filesize
106KB
MD51bfbc9b0e13d778d0235279dcf8c174b
SHA1aed63f53dd27e7051e4ba7bb94aca841c2dbc301
SHA256a481e5c048afae99e3547477c0d0646dc4b4325858e97a5c929876f4c5d52794
SHA512fb6fa6bd3dd1e0eda7095ba5c44ae72d940900a5173b6596b1407b38ed64eb58bb8acc3b5ad3d41678e89d280bf52875aa50b58c7d28a6a1907620ec537f9ad5
-
Filesize
241KB
MD56c854ee45dacb156dd5e3a362e15c45a
SHA1f5dc65e63d9ccdc9de732b0b30143539dfdfcf4b
SHA256a48568e7f833ad498368975f6a3db510fed40602934d68d09c4943c02c4e6a29
SHA51257af82d3d1d887a356d63f6c979509802e2d8393b11d2efd47a257bc2fa02ecde04fdd6fccaa256f8a9c2f8d77cd18a48ace4c80f63729cc43eeab74eb23d76c
-
Filesize
241KB
MD56c854ee45dacb156dd5e3a362e15c45a
SHA1f5dc65e63d9ccdc9de732b0b30143539dfdfcf4b
SHA256a48568e7f833ad498368975f6a3db510fed40602934d68d09c4943c02c4e6a29
SHA51257af82d3d1d887a356d63f6c979509802e2d8393b11d2efd47a257bc2fa02ecde04fdd6fccaa256f8a9c2f8d77cd18a48ace4c80f63729cc43eeab74eb23d76c
-
Filesize
108KB
MD50f458d5707f6349c58c1abb426ff2887
SHA152675e0bf8e8c79bf3bcbb0a9614efe50bf454f7
SHA256395ab2c670b72b32063a2d6670c7d313c2ddbf5d5b671c6dfbe3c12f72cb5238
SHA5129b77233803c5676bda0cfd443e6a7c8f94b8c05aeb92591ca4ffecc8bbce573737f8051704bae6b4f26c78212c50adc3c28f0402e29460f959f416d49f2921eb
-
Filesize
176KB
MD5157560e942825f7cc4150d2ef63f5def
SHA17663978b9e50444693611296886511394155aa91
SHA256d30101065d51a654f9c868cfee91c580886175e68e8218abf735f3b382840aa2
SHA512a2fed9a3469637007b2a6784bb956a4e0f17f504dee22f631365bc74c66ede78af4da81a1a1285a91a602116d29d6f97eb96a95761d8b029015a608abf9cf1c0
-
Filesize
158KB
MD58408cb7adb5133735fc2f72c7131de1f
SHA14f22b59e3b7d9291d32e83fa7df8dfe5f1ddc4e0
SHA25632533fde19209c0f1e86e62a269078f94297b7451eb313e3d5afeafa8a4958e5
SHA5126a0fd9cc8a61525e63f1c3da8bd6e7e5b4e3476888ae4befa5408282ea86bf0dfef3b95886a0ff4b735a0e702ae633ff7ebc1daa1e255ce4e226b9c66e5ceb01