Analysis
-
max time kernel
43s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:13
Static task
static1
Behavioral task
behavioral1
Sample
c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe
Resource
win10v2004-20221111-en
General
-
Target
c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe
-
Size
602KB
-
MD5
4e673f7f593628c44d749e2cb40d58ce
-
SHA1
288d20300de179c0616e720c608ed2655d505ef0
-
SHA256
c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601
-
SHA512
5f6ac4d5804236b1e291d7aa39cd47e02104c99a818fb9d4ac32c705d639dda6f9886528efb7aef9310b9656a7b5bce429b732caf6749cd02fc8c16c0ebf7cd1
-
SSDEEP
12288:GIny5DYTuYzoSMw02LW29uxpNLQ3LpQLL02Ytg7ERtctL:oUTuYzFp9uxHFvPYOoc
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1732 installd.exe 516 nethtsrv.exe 1788 netupdsrv.exe 1744 nethtsrv.exe 916 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe 1732 installd.exe 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe 516 nethtsrv.exe 516 nethtsrv.exe 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe 1744 nethtsrv.exe 1744 nethtsrv.exe 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe File created C:\Windows\SysWOW64\nethtsrv.exe c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe File created C:\Windows\SysWOW64\netupdsrv.exe c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe File created C:\Windows\SysWOW64\hfnapi.dll c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe File created C:\Windows\SysWOW64\hfpapi.dll c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe File created C:\Program Files (x86)\Common Files\Config\data.xml c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1744 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2032 wrote to memory of 1892 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 1892 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 1892 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 1892 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 1892 wrote to memory of 940 1892 net.exe net1.exe PID 1892 wrote to memory of 940 1892 net.exe net1.exe PID 1892 wrote to memory of 940 1892 net.exe net1.exe PID 1892 wrote to memory of 940 1892 net.exe net1.exe PID 2032 wrote to memory of 764 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 764 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 764 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 764 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 764 wrote to memory of 1736 764 net.exe net1.exe PID 764 wrote to memory of 1736 764 net.exe net1.exe PID 764 wrote to memory of 1736 764 net.exe net1.exe PID 764 wrote to memory of 1736 764 net.exe net1.exe PID 2032 wrote to memory of 1732 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe installd.exe PID 2032 wrote to memory of 1732 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe installd.exe PID 2032 wrote to memory of 1732 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe installd.exe PID 2032 wrote to memory of 1732 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe installd.exe PID 2032 wrote to memory of 1732 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe installd.exe PID 2032 wrote to memory of 1732 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe installd.exe PID 2032 wrote to memory of 1732 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe installd.exe PID 2032 wrote to memory of 516 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe nethtsrv.exe PID 2032 wrote to memory of 516 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe nethtsrv.exe PID 2032 wrote to memory of 516 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe nethtsrv.exe PID 2032 wrote to memory of 516 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe nethtsrv.exe PID 2032 wrote to memory of 1788 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe netupdsrv.exe PID 2032 wrote to memory of 1788 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe netupdsrv.exe PID 2032 wrote to memory of 1788 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe netupdsrv.exe PID 2032 wrote to memory of 1788 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe netupdsrv.exe PID 2032 wrote to memory of 1788 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe netupdsrv.exe PID 2032 wrote to memory of 1788 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe netupdsrv.exe PID 2032 wrote to memory of 1788 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe netupdsrv.exe PID 2032 wrote to memory of 1948 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 1948 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 1948 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 1948 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 1948 wrote to memory of 1956 1948 net.exe net1.exe PID 1948 wrote to memory of 1956 1948 net.exe net1.exe PID 1948 wrote to memory of 1956 1948 net.exe net1.exe PID 1948 wrote to memory of 1956 1948 net.exe net1.exe PID 2032 wrote to memory of 1384 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 1384 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 1384 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 2032 wrote to memory of 1384 2032 c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe net.exe PID 1384 wrote to memory of 308 1384 net.exe net1.exe PID 1384 wrote to memory of 308 1384 net.exe net1.exe PID 1384 wrote to memory of 308 1384 net.exe net1.exe PID 1384 wrote to memory of 308 1384 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe"C:\Users\Admin\AppData\Local\Temp\c31edc81161505da8e39d14e497de53a1ccdd26719c189b62c945f51b03f0601.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:940
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1736
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1732 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:516 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1788 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1956
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:308
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:916
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD52f9d1733e14a9991e6eb40880d0331f2
SHA1004ed88a4ba8c4acf540365c98716e43e25dc0ac
SHA25642ed72dc663d50ea9c6d70eb17b6300fe6686154482d82e0da770402cc607133
SHA512018ff762ef948d80129b30ab02b9cbb8638ab05dc039e4908eb2bf26aef46c38d3166d1ba8a0682eccb10a895ad1091e656b6c67271d021fcc19720bcabd5154
-
Filesize
241KB
MD53ea5305067db0838e90f78634dc3d45c
SHA19e238bd1545fe01cb074e6a318fa42194480fb98
SHA25689def2ec7a56dc792dfb21699937c8f2754b7316513eac5e607ae48a1e048bb4
SHA512e0c4266d1db0d67b03986c45aed4814e4b65d93c6f5acc7bbe4938547ae72361f0fea862c158741e40456c0639f7f2db3cdd52defd9a090e60970b3b10c398d1
-
Filesize
108KB
MD5bab82f80a3b683c85a6f00bc2df797aa
SHA16bfa67d08396441f0c507540194bfcd2de448ad5
SHA256817a39a9d8fcc4728814ecf4b144ee30700961cbbb42c0f0fd867cbd86b3f247
SHA512fc61ccbdaf82019aec970341ed3a8915a50d5e5b5923f550becffb40e2acf64877bb73efc4640616f4857e514cbd041eb678bf307b36da786a69971b15f0492e
-
Filesize
176KB
MD56ea630e49d15c16760a24516ecae060e
SHA1ec15a3c054c5d1fcdc70a436fe36167828b12061
SHA2568695bf337e46d1be6409a4e8d2eafcc172f453e6c0184bc1f4c8b344172516ba
SHA512baec28afcd2fe08717c04b88ea53971520de243a3844c1346d0c84ddb5db24917b333f8593196f46d41809edf520605e3c65f16ee2bb1cf95db7d12b04b926f3
-
Filesize
176KB
MD56ea630e49d15c16760a24516ecae060e
SHA1ec15a3c054c5d1fcdc70a436fe36167828b12061
SHA2568695bf337e46d1be6409a4e8d2eafcc172f453e6c0184bc1f4c8b344172516ba
SHA512baec28afcd2fe08717c04b88ea53971520de243a3844c1346d0c84ddb5db24917b333f8593196f46d41809edf520605e3c65f16ee2bb1cf95db7d12b04b926f3
-
Filesize
159KB
MD5a41a3ea7e2617531bdf41d0f8ecd5cf5
SHA13ca4436e7a7ac3bbb9c16e5ed870db54c4b2f862
SHA256db788a1b71f0c4b47112c61d36f68ab4d2b554692305f252c3b8594f767d7136
SHA512769bc19e9d5b31ef84f6a95365771cb265f9a2d773a5e52448261f17975ba535f7c85cbe9b4af8082d8799439874a45ec1e8003b9f091eb327f8b0daec52ffef
-
Filesize
159KB
MD5a41a3ea7e2617531bdf41d0f8ecd5cf5
SHA13ca4436e7a7ac3bbb9c16e5ed870db54c4b2f862
SHA256db788a1b71f0c4b47112c61d36f68ab4d2b554692305f252c3b8594f767d7136
SHA512769bc19e9d5b31ef84f6a95365771cb265f9a2d773a5e52448261f17975ba535f7c85cbe9b4af8082d8799439874a45ec1e8003b9f091eb327f8b0daec52ffef
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD52f9d1733e14a9991e6eb40880d0331f2
SHA1004ed88a4ba8c4acf540365c98716e43e25dc0ac
SHA25642ed72dc663d50ea9c6d70eb17b6300fe6686154482d82e0da770402cc607133
SHA512018ff762ef948d80129b30ab02b9cbb8638ab05dc039e4908eb2bf26aef46c38d3166d1ba8a0682eccb10a895ad1091e656b6c67271d021fcc19720bcabd5154
-
Filesize
106KB
MD52f9d1733e14a9991e6eb40880d0331f2
SHA1004ed88a4ba8c4acf540365c98716e43e25dc0ac
SHA25642ed72dc663d50ea9c6d70eb17b6300fe6686154482d82e0da770402cc607133
SHA512018ff762ef948d80129b30ab02b9cbb8638ab05dc039e4908eb2bf26aef46c38d3166d1ba8a0682eccb10a895ad1091e656b6c67271d021fcc19720bcabd5154
-
Filesize
106KB
MD52f9d1733e14a9991e6eb40880d0331f2
SHA1004ed88a4ba8c4acf540365c98716e43e25dc0ac
SHA25642ed72dc663d50ea9c6d70eb17b6300fe6686154482d82e0da770402cc607133
SHA512018ff762ef948d80129b30ab02b9cbb8638ab05dc039e4908eb2bf26aef46c38d3166d1ba8a0682eccb10a895ad1091e656b6c67271d021fcc19720bcabd5154
-
Filesize
241KB
MD53ea5305067db0838e90f78634dc3d45c
SHA19e238bd1545fe01cb074e6a318fa42194480fb98
SHA25689def2ec7a56dc792dfb21699937c8f2754b7316513eac5e607ae48a1e048bb4
SHA512e0c4266d1db0d67b03986c45aed4814e4b65d93c6f5acc7bbe4938547ae72361f0fea862c158741e40456c0639f7f2db3cdd52defd9a090e60970b3b10c398d1
-
Filesize
241KB
MD53ea5305067db0838e90f78634dc3d45c
SHA19e238bd1545fe01cb074e6a318fa42194480fb98
SHA25689def2ec7a56dc792dfb21699937c8f2754b7316513eac5e607ae48a1e048bb4
SHA512e0c4266d1db0d67b03986c45aed4814e4b65d93c6f5acc7bbe4938547ae72361f0fea862c158741e40456c0639f7f2db3cdd52defd9a090e60970b3b10c398d1
-
Filesize
108KB
MD5bab82f80a3b683c85a6f00bc2df797aa
SHA16bfa67d08396441f0c507540194bfcd2de448ad5
SHA256817a39a9d8fcc4728814ecf4b144ee30700961cbbb42c0f0fd867cbd86b3f247
SHA512fc61ccbdaf82019aec970341ed3a8915a50d5e5b5923f550becffb40e2acf64877bb73efc4640616f4857e514cbd041eb678bf307b36da786a69971b15f0492e
-
Filesize
176KB
MD56ea630e49d15c16760a24516ecae060e
SHA1ec15a3c054c5d1fcdc70a436fe36167828b12061
SHA2568695bf337e46d1be6409a4e8d2eafcc172f453e6c0184bc1f4c8b344172516ba
SHA512baec28afcd2fe08717c04b88ea53971520de243a3844c1346d0c84ddb5db24917b333f8593196f46d41809edf520605e3c65f16ee2bb1cf95db7d12b04b926f3
-
Filesize
159KB
MD5a41a3ea7e2617531bdf41d0f8ecd5cf5
SHA13ca4436e7a7ac3bbb9c16e5ed870db54c4b2f862
SHA256db788a1b71f0c4b47112c61d36f68ab4d2b554692305f252c3b8594f767d7136
SHA512769bc19e9d5b31ef84f6a95365771cb265f9a2d773a5e52448261f17975ba535f7c85cbe9b4af8082d8799439874a45ec1e8003b9f091eb327f8b0daec52ffef