Analysis
-
max time kernel
63s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:10
Static task
static1
Behavioral task
behavioral1
Sample
dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe
Resource
win10v2004-20221111-en
General
-
Target
dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe
-
Size
603KB
-
MD5
284d32896bc0d5bedb05e88ad1450071
-
SHA1
51379446e8e2bd75a82b068ba9e6fac18e15dcb3
-
SHA256
dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e
-
SHA512
3bb176e46c70e8fd7ca5dfc92b27c6660271af4fca645e43eba8d8884b81711d7cfd6175bcb3d0332df8f6e1333a61080ff4d9a902992aacf2799e7e052117fd
-
SSDEEP
12288:1Iny5DYTS9CvFvShyP35UCWRdt+Z8kC7C69Nrl8Y6sQ4LQ:BUTS9CFvJncag991ltEoQ
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1088 installd.exe 1040 nethtsrv.exe 1748 netupdsrv.exe 1548 nethtsrv.exe 1324 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe 1088 installd.exe 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe 1040 nethtsrv.exe 1040 nethtsrv.exe 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe 1548 nethtsrv.exe 1548 nethtsrv.exe 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe File created C:\Windows\SysWOW64\hfpapi.dll dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe File created C:\Windows\SysWOW64\installd.exe dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe File created C:\Windows\SysWOW64\nethtsrv.exe dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe File created C:\Windows\SysWOW64\netupdsrv.exe dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe -
Drops file in Program Files directory 3 IoCs
Processes:
dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1548 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2040 wrote to memory of 1972 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1972 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1972 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1972 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 1972 wrote to memory of 568 1972 net.exe net1.exe PID 1972 wrote to memory of 568 1972 net.exe net1.exe PID 1972 wrote to memory of 568 1972 net.exe net1.exe PID 1972 wrote to memory of 568 1972 net.exe net1.exe PID 2040 wrote to memory of 1160 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1160 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1160 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1160 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 1160 wrote to memory of 520 1160 net.exe net1.exe PID 1160 wrote to memory of 520 1160 net.exe net1.exe PID 1160 wrote to memory of 520 1160 net.exe net1.exe PID 1160 wrote to memory of 520 1160 net.exe net1.exe PID 2040 wrote to memory of 1088 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe installd.exe PID 2040 wrote to memory of 1088 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe installd.exe PID 2040 wrote to memory of 1088 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe installd.exe PID 2040 wrote to memory of 1088 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe installd.exe PID 2040 wrote to memory of 1088 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe installd.exe PID 2040 wrote to memory of 1088 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe installd.exe PID 2040 wrote to memory of 1088 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe installd.exe PID 2040 wrote to memory of 1040 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe nethtsrv.exe PID 2040 wrote to memory of 1040 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe nethtsrv.exe PID 2040 wrote to memory of 1040 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe nethtsrv.exe PID 2040 wrote to memory of 1040 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe nethtsrv.exe PID 2040 wrote to memory of 1748 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe netupdsrv.exe PID 2040 wrote to memory of 1748 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe netupdsrv.exe PID 2040 wrote to memory of 1748 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe netupdsrv.exe PID 2040 wrote to memory of 1748 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe netupdsrv.exe PID 2040 wrote to memory of 1748 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe netupdsrv.exe PID 2040 wrote to memory of 1748 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe netupdsrv.exe PID 2040 wrote to memory of 1748 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe netupdsrv.exe PID 2040 wrote to memory of 1764 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1764 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1764 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1764 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 1764 wrote to memory of 1676 1764 net.exe net1.exe PID 1764 wrote to memory of 1676 1764 net.exe net1.exe PID 1764 wrote to memory of 1676 1764 net.exe net1.exe PID 1764 wrote to memory of 1676 1764 net.exe net1.exe PID 2040 wrote to memory of 1432 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1432 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1432 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 2040 wrote to memory of 1432 2040 dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe net.exe PID 1432 wrote to memory of 1376 1432 net.exe net1.exe PID 1432 wrote to memory of 1376 1432 net.exe net1.exe PID 1432 wrote to memory of 1376 1432 net.exe net1.exe PID 1432 wrote to memory of 1376 1432 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe"C:\Users\Admin\AppData\Local\Temp\dd94b479133e590935b79b26820bb116b33ba3bbce05129c37002a88a286d33e.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:568
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:520
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1088 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1040 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1748 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1676
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1376
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1324
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5665c8cff7ea1970bc39edd26aee99a87
SHA10c6c3b674d71097c4241750346d8c5930d8b87cd
SHA256ff2acf9d6e9afa41a4ee0fa9b57d21bc911636364d06c61abea08f2a13d7eefc
SHA512e886cdd95512f85b09ff33db4633d0865c48967b2378ffa9852e4f6d20308b27d4f376dc829124a9d4b127b58a758ae2406d3809240f0a353a2f18fe8869781b
-
Filesize
244KB
MD5b3e7d8b865b2cf29b416a9d297bffc8d
SHA1849564c628120cd8fab22503e98809c795c7d3ba
SHA2566de55faaf666137238474499fa3aa9400c80e330cfba93da4f8582f8e6425c2a
SHA512f2971204ef8469d73109bfa5b46286a5fb496925b4bcae06e8fecd05dea5e4d934f0a3e4e0b68f0fabe29eb1642937662d46e7c1d7fea273fefbbc730fb96bb1
-
Filesize
108KB
MD5b429cc3ec1510e5e787be865e3a9329c
SHA1387b67446269ab54d32a8bcf04990f4e6347f106
SHA2565644e5b273f4cb7551b532e6eedfcd167417146d3dcd63d92d25b3482c54c5d0
SHA51299d894d091b1e3cfe0557105cf3dcfc3bc5b2e221d43aa62c3bd20b6a72bea0432befbab1f74c69c9a60204d10125f3745c4fdf29f8a54ff674362a67411ce10
-
Filesize
176KB
MD5aa339a356a8e0c80bb148972f5507fa1
SHA1c417038dece0e05f19fc0212654a24787b974cd5
SHA2563df14599adc17bebf2eb984202394319dac7155b715c8d9f8dc1554c4d99d90b
SHA512816854ef1982b7521122a3e25a033efbad3f0e7b1e8fc7263f7325dc3280865e38c7a1d360b95dc0cc2e1bfe6b346c22c117e23cf27e3bd91b70b137866ce30c
-
Filesize
176KB
MD5aa339a356a8e0c80bb148972f5507fa1
SHA1c417038dece0e05f19fc0212654a24787b974cd5
SHA2563df14599adc17bebf2eb984202394319dac7155b715c8d9f8dc1554c4d99d90b
SHA512816854ef1982b7521122a3e25a033efbad3f0e7b1e8fc7263f7325dc3280865e38c7a1d360b95dc0cc2e1bfe6b346c22c117e23cf27e3bd91b70b137866ce30c
-
Filesize
158KB
MD50d14d85be66e4ada9c300418b193e5e0
SHA152118268018f3b43a8302f1de8fecb2724256213
SHA2563358c3eee97922c91e892ba3583c0f0ae81264fc21e0932e3af6f8f5ea926e40
SHA5125fd91eef9bc7ffbad5f0acfa7bddd4c112d43ab2d8812c72e00530cd64b241b2ce488ff1912a1985761f1604202899418f57235ca955c4d462364f742701bc52
-
Filesize
158KB
MD50d14d85be66e4ada9c300418b193e5e0
SHA152118268018f3b43a8302f1de8fecb2724256213
SHA2563358c3eee97922c91e892ba3583c0f0ae81264fc21e0932e3af6f8f5ea926e40
SHA5125fd91eef9bc7ffbad5f0acfa7bddd4c112d43ab2d8812c72e00530cd64b241b2ce488ff1912a1985761f1604202899418f57235ca955c4d462364f742701bc52
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5665c8cff7ea1970bc39edd26aee99a87
SHA10c6c3b674d71097c4241750346d8c5930d8b87cd
SHA256ff2acf9d6e9afa41a4ee0fa9b57d21bc911636364d06c61abea08f2a13d7eefc
SHA512e886cdd95512f85b09ff33db4633d0865c48967b2378ffa9852e4f6d20308b27d4f376dc829124a9d4b127b58a758ae2406d3809240f0a353a2f18fe8869781b
-
Filesize
106KB
MD5665c8cff7ea1970bc39edd26aee99a87
SHA10c6c3b674d71097c4241750346d8c5930d8b87cd
SHA256ff2acf9d6e9afa41a4ee0fa9b57d21bc911636364d06c61abea08f2a13d7eefc
SHA512e886cdd95512f85b09ff33db4633d0865c48967b2378ffa9852e4f6d20308b27d4f376dc829124a9d4b127b58a758ae2406d3809240f0a353a2f18fe8869781b
-
Filesize
106KB
MD5665c8cff7ea1970bc39edd26aee99a87
SHA10c6c3b674d71097c4241750346d8c5930d8b87cd
SHA256ff2acf9d6e9afa41a4ee0fa9b57d21bc911636364d06c61abea08f2a13d7eefc
SHA512e886cdd95512f85b09ff33db4633d0865c48967b2378ffa9852e4f6d20308b27d4f376dc829124a9d4b127b58a758ae2406d3809240f0a353a2f18fe8869781b
-
Filesize
244KB
MD5b3e7d8b865b2cf29b416a9d297bffc8d
SHA1849564c628120cd8fab22503e98809c795c7d3ba
SHA2566de55faaf666137238474499fa3aa9400c80e330cfba93da4f8582f8e6425c2a
SHA512f2971204ef8469d73109bfa5b46286a5fb496925b4bcae06e8fecd05dea5e4d934f0a3e4e0b68f0fabe29eb1642937662d46e7c1d7fea273fefbbc730fb96bb1
-
Filesize
244KB
MD5b3e7d8b865b2cf29b416a9d297bffc8d
SHA1849564c628120cd8fab22503e98809c795c7d3ba
SHA2566de55faaf666137238474499fa3aa9400c80e330cfba93da4f8582f8e6425c2a
SHA512f2971204ef8469d73109bfa5b46286a5fb496925b4bcae06e8fecd05dea5e4d934f0a3e4e0b68f0fabe29eb1642937662d46e7c1d7fea273fefbbc730fb96bb1
-
Filesize
108KB
MD5b429cc3ec1510e5e787be865e3a9329c
SHA1387b67446269ab54d32a8bcf04990f4e6347f106
SHA2565644e5b273f4cb7551b532e6eedfcd167417146d3dcd63d92d25b3482c54c5d0
SHA51299d894d091b1e3cfe0557105cf3dcfc3bc5b2e221d43aa62c3bd20b6a72bea0432befbab1f74c69c9a60204d10125f3745c4fdf29f8a54ff674362a67411ce10
-
Filesize
176KB
MD5aa339a356a8e0c80bb148972f5507fa1
SHA1c417038dece0e05f19fc0212654a24787b974cd5
SHA2563df14599adc17bebf2eb984202394319dac7155b715c8d9f8dc1554c4d99d90b
SHA512816854ef1982b7521122a3e25a033efbad3f0e7b1e8fc7263f7325dc3280865e38c7a1d360b95dc0cc2e1bfe6b346c22c117e23cf27e3bd91b70b137866ce30c
-
Filesize
158KB
MD50d14d85be66e4ada9c300418b193e5e0
SHA152118268018f3b43a8302f1de8fecb2724256213
SHA2563358c3eee97922c91e892ba3583c0f0ae81264fc21e0932e3af6f8f5ea926e40
SHA5125fd91eef9bc7ffbad5f0acfa7bddd4c112d43ab2d8812c72e00530cd64b241b2ce488ff1912a1985761f1604202899418f57235ca955c4d462364f742701bc52