Analysis
-
max time kernel
64s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:55
Static task
static1
Behavioral task
behavioral1
Sample
78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe
Resource
win10v2004-20221111-en
General
-
Target
78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe
-
Size
445KB
-
MD5
84579ab6d073ada9417e0c7f95d7c814
-
SHA1
3e040f3163d6085bbb9dc70790201fac2a9977c8
-
SHA256
78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5
-
SHA512
61417b5baa2f219bcf7f9574427948b7827478ff2ee9ff99052346aa3ae62f207d4770f3dce2b9f30abc6a2290a59ea5b36d0cabb9ef41f8541cc440001fcf6d
-
SSDEEP
6144:XzfvZH0sFtGo87F1p/N4AiCr9FkOhERQMgCBiyoj2e937bkL/26hF/ki3xB6UgLR:rZUCMX9/nQmEiMpiyuZvkL/2oCzkVO
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1444 installd.exe 1340 nethtsrv.exe 1700 netupdsrv.exe 1048 nethtsrv.exe 2040 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exeinstalld.exenethtsrv.exenethtsrv.exepid process 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe 1444 installd.exe 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe 1340 nethtsrv.exe 1340 nethtsrv.exe 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe 1048 nethtsrv.exe 1048 nethtsrv.exe 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe File created C:\Windows\SysWOW64\installd.exe 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe File created C:\Windows\SysWOW64\nethtsrv.exe 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe File created C:\Windows\SysWOW64\netupdsrv.exe 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe File created C:\Windows\SysWOW64\hfnapi.dll 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe -
Drops file in Program Files directory 3 IoCs
Processes:
78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1048 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exenet.exenet.exenet.exenet.exedescription pid process target process PID 960 wrote to memory of 1456 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 1456 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 1456 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 1456 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 1456 wrote to memory of 556 1456 net.exe net1.exe PID 1456 wrote to memory of 556 1456 net.exe net1.exe PID 1456 wrote to memory of 556 1456 net.exe net1.exe PID 1456 wrote to memory of 556 1456 net.exe net1.exe PID 960 wrote to memory of 696 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 696 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 696 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 696 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 696 wrote to memory of 1580 696 net.exe net1.exe PID 696 wrote to memory of 1580 696 net.exe net1.exe PID 696 wrote to memory of 1580 696 net.exe net1.exe PID 696 wrote to memory of 1580 696 net.exe net1.exe PID 960 wrote to memory of 1444 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe installd.exe PID 960 wrote to memory of 1444 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe installd.exe PID 960 wrote to memory of 1444 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe installd.exe PID 960 wrote to memory of 1444 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe installd.exe PID 960 wrote to memory of 1444 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe installd.exe PID 960 wrote to memory of 1444 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe installd.exe PID 960 wrote to memory of 1444 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe installd.exe PID 960 wrote to memory of 1340 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe nethtsrv.exe PID 960 wrote to memory of 1340 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe nethtsrv.exe PID 960 wrote to memory of 1340 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe nethtsrv.exe PID 960 wrote to memory of 1340 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe nethtsrv.exe PID 960 wrote to memory of 1700 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe netupdsrv.exe PID 960 wrote to memory of 1700 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe netupdsrv.exe PID 960 wrote to memory of 1700 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe netupdsrv.exe PID 960 wrote to memory of 1700 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe netupdsrv.exe PID 960 wrote to memory of 1700 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe netupdsrv.exe PID 960 wrote to memory of 1700 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe netupdsrv.exe PID 960 wrote to memory of 1700 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe netupdsrv.exe PID 960 wrote to memory of 1908 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 1908 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 1908 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 1908 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 1908 wrote to memory of 524 1908 net.exe net1.exe PID 1908 wrote to memory of 524 1908 net.exe net1.exe PID 1908 wrote to memory of 524 1908 net.exe net1.exe PID 1908 wrote to memory of 524 1908 net.exe net1.exe PID 960 wrote to memory of 1736 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 1736 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 1736 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 960 wrote to memory of 1736 960 78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe net.exe PID 1736 wrote to memory of 1428 1736 net.exe net1.exe PID 1736 wrote to memory of 1428 1736 net.exe net1.exe PID 1736 wrote to memory of 1428 1736 net.exe net1.exe PID 1736 wrote to memory of 1428 1736 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe"C:\Users\Admin\AppData\Local\Temp\78ce87f06804707df3fc142ee2a55aab298bf25351c1ca308856d52c923779d5.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:556
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1580
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1444 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1340 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1700 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:524
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1428
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5811fb00a4250c01bd1b82744ae2c60f5
SHA1e7dae9240e9d7480634be8fa91e9804a8b5069b7
SHA256dbc8fed20e87d269890ee15e56ba1c8f6987476df3706650faeb44c58c868f73
SHA51269c7211979866b3691e79bca4478a3777336a9369d0b63d5eb0600af187631bfdc7f5ade3bfa8547f9cd9bd1ec04a211f244d2750f07c8648b3d5387d9d584a0
-
Filesize
241KB
MD58a70d1198fd52025f1c2c64112286557
SHA13fcf245db5bbf8764d5823c0fd2188c117d925f6
SHA256aaf629dc41945dc921b0c6ea55568fe306c759b27c0647689a20737058de2a72
SHA5126871a83e3310f8a2f391bc461b83e2f2c4ae0cd8cc5662a34591c9b52c01cfa95b30e9ce09ba3b0d05e4ffacb83ec30a92ad42180ef949d771b7d661ab6ab022
-
Filesize
108KB
MD5125add62bd51f167f957226354cb9131
SHA1b450a408f05c9dfc0745a499dddd7b4ad6b19add
SHA256a85526669eaf0cfd81249d81eb65102649744d09a2c8282e66d6379b64d46f54
SHA512c5dc3e656ca4fd5c89300e202c837f2445fb60dd27c01f6e9a8c795ed5accb1f91ac908719c225c16ce5243017eb44480f6602d62b0d3d0ed7be9ac91fa2acdf
-
Filesize
176KB
MD560ab8143b9def2c0548b9c9e6fa3b7c4
SHA15ae22e0cdfa675c4e2603f8892a77adf2202db30
SHA2564479dd6c21de1dad43a75b21905c9b247594d0f0cbbb1c31ea282352de22c289
SHA512ae96d53bab502317f31cba4210b62fc4d6bd8689ef542b3ec509208c6bbb202905dc0ea2d3d8dbd78ff75c1a2b0d0bac8b3add5a0384f9e707c960b687e9a7fd
-
Filesize
176KB
MD560ab8143b9def2c0548b9c9e6fa3b7c4
SHA15ae22e0cdfa675c4e2603f8892a77adf2202db30
SHA2564479dd6c21de1dad43a75b21905c9b247594d0f0cbbb1c31ea282352de22c289
SHA512ae96d53bab502317f31cba4210b62fc4d6bd8689ef542b3ec509208c6bbb202905dc0ea2d3d8dbd78ff75c1a2b0d0bac8b3add5a0384f9e707c960b687e9a7fd
-
Filesize
158KB
MD580e44390eaa1338170d09765a1605105
SHA11093735534bb889c5d1ec473c575d7b03f00396a
SHA2567158f089d43dccfb8c53931dfc794d9c66e603e480d9a8ff70d58210097049ff
SHA51262ae7797a7d083ce84cc2270edbe4d6d84f2909b86f69b017a58aa35fbf10590c1a7c26bd506ccd7f995e78eef571da077f570bbcb82cb5dcde63f1ab0a6fcff
-
Filesize
158KB
MD580e44390eaa1338170d09765a1605105
SHA11093735534bb889c5d1ec473c575d7b03f00396a
SHA2567158f089d43dccfb8c53931dfc794d9c66e603e480d9a8ff70d58210097049ff
SHA51262ae7797a7d083ce84cc2270edbe4d6d84f2909b86f69b017a58aa35fbf10590c1a7c26bd506ccd7f995e78eef571da077f570bbcb82cb5dcde63f1ab0a6fcff
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5811fb00a4250c01bd1b82744ae2c60f5
SHA1e7dae9240e9d7480634be8fa91e9804a8b5069b7
SHA256dbc8fed20e87d269890ee15e56ba1c8f6987476df3706650faeb44c58c868f73
SHA51269c7211979866b3691e79bca4478a3777336a9369d0b63d5eb0600af187631bfdc7f5ade3bfa8547f9cd9bd1ec04a211f244d2750f07c8648b3d5387d9d584a0
-
Filesize
106KB
MD5811fb00a4250c01bd1b82744ae2c60f5
SHA1e7dae9240e9d7480634be8fa91e9804a8b5069b7
SHA256dbc8fed20e87d269890ee15e56ba1c8f6987476df3706650faeb44c58c868f73
SHA51269c7211979866b3691e79bca4478a3777336a9369d0b63d5eb0600af187631bfdc7f5ade3bfa8547f9cd9bd1ec04a211f244d2750f07c8648b3d5387d9d584a0
-
Filesize
106KB
MD5811fb00a4250c01bd1b82744ae2c60f5
SHA1e7dae9240e9d7480634be8fa91e9804a8b5069b7
SHA256dbc8fed20e87d269890ee15e56ba1c8f6987476df3706650faeb44c58c868f73
SHA51269c7211979866b3691e79bca4478a3777336a9369d0b63d5eb0600af187631bfdc7f5ade3bfa8547f9cd9bd1ec04a211f244d2750f07c8648b3d5387d9d584a0
-
Filesize
241KB
MD58a70d1198fd52025f1c2c64112286557
SHA13fcf245db5bbf8764d5823c0fd2188c117d925f6
SHA256aaf629dc41945dc921b0c6ea55568fe306c759b27c0647689a20737058de2a72
SHA5126871a83e3310f8a2f391bc461b83e2f2c4ae0cd8cc5662a34591c9b52c01cfa95b30e9ce09ba3b0d05e4ffacb83ec30a92ad42180ef949d771b7d661ab6ab022
-
Filesize
241KB
MD58a70d1198fd52025f1c2c64112286557
SHA13fcf245db5bbf8764d5823c0fd2188c117d925f6
SHA256aaf629dc41945dc921b0c6ea55568fe306c759b27c0647689a20737058de2a72
SHA5126871a83e3310f8a2f391bc461b83e2f2c4ae0cd8cc5662a34591c9b52c01cfa95b30e9ce09ba3b0d05e4ffacb83ec30a92ad42180ef949d771b7d661ab6ab022
-
Filesize
108KB
MD5125add62bd51f167f957226354cb9131
SHA1b450a408f05c9dfc0745a499dddd7b4ad6b19add
SHA256a85526669eaf0cfd81249d81eb65102649744d09a2c8282e66d6379b64d46f54
SHA512c5dc3e656ca4fd5c89300e202c837f2445fb60dd27c01f6e9a8c795ed5accb1f91ac908719c225c16ce5243017eb44480f6602d62b0d3d0ed7be9ac91fa2acdf
-
Filesize
176KB
MD560ab8143b9def2c0548b9c9e6fa3b7c4
SHA15ae22e0cdfa675c4e2603f8892a77adf2202db30
SHA2564479dd6c21de1dad43a75b21905c9b247594d0f0cbbb1c31ea282352de22c289
SHA512ae96d53bab502317f31cba4210b62fc4d6bd8689ef542b3ec509208c6bbb202905dc0ea2d3d8dbd78ff75c1a2b0d0bac8b3add5a0384f9e707c960b687e9a7fd
-
Filesize
158KB
MD580e44390eaa1338170d09765a1605105
SHA11093735534bb889c5d1ec473c575d7b03f00396a
SHA2567158f089d43dccfb8c53931dfc794d9c66e603e480d9a8ff70d58210097049ff
SHA51262ae7797a7d083ce84cc2270edbe4d6d84f2909b86f69b017a58aa35fbf10590c1a7c26bd506ccd7f995e78eef571da077f570bbcb82cb5dcde63f1ab0a6fcff