Analysis
-
max time kernel
102s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:55
Static task
static1
Behavioral task
behavioral1
Sample
70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe
Resource
win10v2004-20220812-en
General
-
Target
70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe
-
Size
447KB
-
MD5
bbae1a4a2e65499349e339b460b8dc4e
-
SHA1
c9a90f69c7c312628a08710a9ec2b46c7a6e33be
-
SHA256
70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662
-
SHA512
ef2b2ee67cd3040a573f8231c13ac50e6a49554075554909d6f46081e9fd6d7a78093e95657393c9475246b06b91e19f5ba1b3390153852d47e7dc21fc367f39
-
SSDEEP
12288:slAp73LPSISkiMZR7h7ppWoeWp7QsD/dkx:slAp7bPSI7ZRtLjr7Sx
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 268 installd.exe 1016 nethtsrv.exe 828 netupdsrv.exe 1884 nethtsrv.exe 1732 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe 268 installd.exe 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe 1016 nethtsrv.exe 1016 nethtsrv.exe 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe 1884 nethtsrv.exe 1884 nethtsrv.exe 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe File created C:\Windows\SysWOW64\hfpapi.dll 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe File created C:\Windows\SysWOW64\installd.exe 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe File created C:\Windows\SysWOW64\nethtsrv.exe 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe File created C:\Windows\SysWOW64\netupdsrv.exe 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe -
Drops file in Program Files directory 3 IoCs
Processes:
70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1884 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1456 wrote to memory of 1224 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 1224 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 1224 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 1224 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1224 wrote to memory of 1068 1224 net.exe net1.exe PID 1224 wrote to memory of 1068 1224 net.exe net1.exe PID 1224 wrote to memory of 1068 1224 net.exe net1.exe PID 1224 wrote to memory of 1068 1224 net.exe net1.exe PID 1456 wrote to memory of 580 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 580 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 580 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 580 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 580 wrote to memory of 900 580 net.exe net1.exe PID 580 wrote to memory of 900 580 net.exe net1.exe PID 580 wrote to memory of 900 580 net.exe net1.exe PID 580 wrote to memory of 900 580 net.exe net1.exe PID 1456 wrote to memory of 268 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe installd.exe PID 1456 wrote to memory of 268 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe installd.exe PID 1456 wrote to memory of 268 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe installd.exe PID 1456 wrote to memory of 268 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe installd.exe PID 1456 wrote to memory of 268 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe installd.exe PID 1456 wrote to memory of 268 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe installd.exe PID 1456 wrote to memory of 268 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe installd.exe PID 1456 wrote to memory of 1016 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe nethtsrv.exe PID 1456 wrote to memory of 1016 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe nethtsrv.exe PID 1456 wrote to memory of 1016 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe nethtsrv.exe PID 1456 wrote to memory of 1016 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe nethtsrv.exe PID 1456 wrote to memory of 828 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe netupdsrv.exe PID 1456 wrote to memory of 828 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe netupdsrv.exe PID 1456 wrote to memory of 828 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe netupdsrv.exe PID 1456 wrote to memory of 828 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe netupdsrv.exe PID 1456 wrote to memory of 828 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe netupdsrv.exe PID 1456 wrote to memory of 828 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe netupdsrv.exe PID 1456 wrote to memory of 828 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe netupdsrv.exe PID 1456 wrote to memory of 1568 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 1568 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 1568 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 1568 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1568 wrote to memory of 240 1568 net.exe net1.exe PID 1568 wrote to memory of 240 1568 net.exe net1.exe PID 1568 wrote to memory of 240 1568 net.exe net1.exe PID 1568 wrote to memory of 240 1568 net.exe net1.exe PID 1456 wrote to memory of 1412 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 1412 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 1412 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1456 wrote to memory of 1412 1456 70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe net.exe PID 1412 wrote to memory of 480 1412 net.exe net1.exe PID 1412 wrote to memory of 480 1412 net.exe net1.exe PID 1412 wrote to memory of 480 1412 net.exe net1.exe PID 1412 wrote to memory of 480 1412 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe"C:\Users\Admin\AppData\Local\Temp\70766281544073d5598719dfff0c00e2bf990f07296487df87bb09f050930662.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1068
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:900
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:268 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1016 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:828 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:240
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:480
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1732
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5db63a4075b7a5eb935b6ea621c134110
SHA17a3d16f69b69358d7768bfe2c3ccb26530746984
SHA256c7811fe8d0f6d6f2c38b4409c8d64529023a8172b726f73dce17068a37545d09
SHA5123758634b37db8cbf8911681ef2db1ce96809f42f19bbe8b9ef17c34799d37a27c212bf8558a4159994ba8503bc3a9256bd2f282775207bf99db0f61b82e80726
-
Filesize
244KB
MD504ae1b531426b925a97a0a1b7ad3caac
SHA1a4f45009b67e7c602c04b622d11bd2a6daaa1477
SHA256377a6972c11b0873da7008ee5d5a0cd068c162c509ecf624d11579d1bc61c9b0
SHA51255c39b68ab7613c47e67bd377cc102d58902bc859c11adb9d99378c8e24a053226b240d2035dadeea299823744101b5055839cc22e120d0067662ac7da28846b
-
Filesize
108KB
MD5dfeb64b859a384ef957b703234cfd465
SHA1859f04d50a25bb9ae6979739be124b247581f4eb
SHA25617a5a334dcbf9be22502d12633c674274a2744052d20e56b9a20e3c1656d9597
SHA5127fa0c313dc5438032d0a72044bf51ad818f4e1df5a27ff1c3a4e69a3ce22a0b1430cd86264225623e44f72aae60963a61892aaa33dff4d8ab7fe96fce5feb899
-
Filesize
176KB
MD5bfd691b0b6737054d21cc117e99eefcf
SHA17d52ed2d7df2c65c7e9e5c16ba05662803c3a496
SHA2567a472c60b0c2c37225bc9e538fddb084694e61f6c4a95b55f56e08c347f585a4
SHA5127b860adc695974928669acaa2d6d1ca1fc0ddf67cc8fa71432e3bf6b5e59840b751eb1b3fd96bdcaa9a3fdf914539d446cfe6011de83503673a39658de21528e
-
Filesize
176KB
MD5bfd691b0b6737054d21cc117e99eefcf
SHA17d52ed2d7df2c65c7e9e5c16ba05662803c3a496
SHA2567a472c60b0c2c37225bc9e538fddb084694e61f6c4a95b55f56e08c347f585a4
SHA5127b860adc695974928669acaa2d6d1ca1fc0ddf67cc8fa71432e3bf6b5e59840b751eb1b3fd96bdcaa9a3fdf914539d446cfe6011de83503673a39658de21528e
-
Filesize
158KB
MD527dfcb416182a91ec5ed1cc0f638893f
SHA128e77df41724e5482fa55b6d19a9c05e90f7a9de
SHA2562ffdaaa2d121d5bc3495ed38d8769b19d0501e7cbd7aa9c6fed0fc335f608fbe
SHA512229317445be21dfe4598241edf826de81bfa50e37db71b88d93ae85e2fd27794c044a77fea18511dd9cbe8c77cd40634678e20682a581185e8ce35df23f4ddca
-
Filesize
158KB
MD527dfcb416182a91ec5ed1cc0f638893f
SHA128e77df41724e5482fa55b6d19a9c05e90f7a9de
SHA2562ffdaaa2d121d5bc3495ed38d8769b19d0501e7cbd7aa9c6fed0fc335f608fbe
SHA512229317445be21dfe4598241edf826de81bfa50e37db71b88d93ae85e2fd27794c044a77fea18511dd9cbe8c77cd40634678e20682a581185e8ce35df23f4ddca
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5db63a4075b7a5eb935b6ea621c134110
SHA17a3d16f69b69358d7768bfe2c3ccb26530746984
SHA256c7811fe8d0f6d6f2c38b4409c8d64529023a8172b726f73dce17068a37545d09
SHA5123758634b37db8cbf8911681ef2db1ce96809f42f19bbe8b9ef17c34799d37a27c212bf8558a4159994ba8503bc3a9256bd2f282775207bf99db0f61b82e80726
-
Filesize
106KB
MD5db63a4075b7a5eb935b6ea621c134110
SHA17a3d16f69b69358d7768bfe2c3ccb26530746984
SHA256c7811fe8d0f6d6f2c38b4409c8d64529023a8172b726f73dce17068a37545d09
SHA5123758634b37db8cbf8911681ef2db1ce96809f42f19bbe8b9ef17c34799d37a27c212bf8558a4159994ba8503bc3a9256bd2f282775207bf99db0f61b82e80726
-
Filesize
106KB
MD5db63a4075b7a5eb935b6ea621c134110
SHA17a3d16f69b69358d7768bfe2c3ccb26530746984
SHA256c7811fe8d0f6d6f2c38b4409c8d64529023a8172b726f73dce17068a37545d09
SHA5123758634b37db8cbf8911681ef2db1ce96809f42f19bbe8b9ef17c34799d37a27c212bf8558a4159994ba8503bc3a9256bd2f282775207bf99db0f61b82e80726
-
Filesize
244KB
MD504ae1b531426b925a97a0a1b7ad3caac
SHA1a4f45009b67e7c602c04b622d11bd2a6daaa1477
SHA256377a6972c11b0873da7008ee5d5a0cd068c162c509ecf624d11579d1bc61c9b0
SHA51255c39b68ab7613c47e67bd377cc102d58902bc859c11adb9d99378c8e24a053226b240d2035dadeea299823744101b5055839cc22e120d0067662ac7da28846b
-
Filesize
244KB
MD504ae1b531426b925a97a0a1b7ad3caac
SHA1a4f45009b67e7c602c04b622d11bd2a6daaa1477
SHA256377a6972c11b0873da7008ee5d5a0cd068c162c509ecf624d11579d1bc61c9b0
SHA51255c39b68ab7613c47e67bd377cc102d58902bc859c11adb9d99378c8e24a053226b240d2035dadeea299823744101b5055839cc22e120d0067662ac7da28846b
-
Filesize
108KB
MD5dfeb64b859a384ef957b703234cfd465
SHA1859f04d50a25bb9ae6979739be124b247581f4eb
SHA25617a5a334dcbf9be22502d12633c674274a2744052d20e56b9a20e3c1656d9597
SHA5127fa0c313dc5438032d0a72044bf51ad818f4e1df5a27ff1c3a4e69a3ce22a0b1430cd86264225623e44f72aae60963a61892aaa33dff4d8ab7fe96fce5feb899
-
Filesize
176KB
MD5bfd691b0b6737054d21cc117e99eefcf
SHA17d52ed2d7df2c65c7e9e5c16ba05662803c3a496
SHA2567a472c60b0c2c37225bc9e538fddb084694e61f6c4a95b55f56e08c347f585a4
SHA5127b860adc695974928669acaa2d6d1ca1fc0ddf67cc8fa71432e3bf6b5e59840b751eb1b3fd96bdcaa9a3fdf914539d446cfe6011de83503673a39658de21528e
-
Filesize
158KB
MD527dfcb416182a91ec5ed1cc0f638893f
SHA128e77df41724e5482fa55b6d19a9c05e90f7a9de
SHA2562ffdaaa2d121d5bc3495ed38d8769b19d0501e7cbd7aa9c6fed0fc335f608fbe
SHA512229317445be21dfe4598241edf826de81bfa50e37db71b88d93ae85e2fd27794c044a77fea18511dd9cbe8c77cd40634678e20682a581185e8ce35df23f4ddca