Analysis
-
max time kernel
20s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:55
Static task
static1
Behavioral task
behavioral1
Sample
6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe
Resource
win10v2004-20220812-en
General
-
Target
6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe
-
Size
446KB
-
MD5
847723d16e1c0d00fc4c6862d83ad72b
-
SHA1
3a7e0a91b7f438700338217e3246dfdc4625a5d2
-
SHA256
6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48
-
SHA512
03230df19645905fdfc85e0e19d7de714cbe5e0208b7024b0853f00447cff87b2bc03319442a6f4ed4a4e837617ba44e4da487cb23dcc7c6b1233b4eae0dce21
-
SSDEEP
12288:S1EE1j0gAwWQhrY+IuSwfA2U3Do2ujRwJI:S1D0SxrYDuSsAhkMI
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1720 installd.exe 1588 nethtsrv.exe 1664 netupdsrv.exe 2024 nethtsrv.exe 1748 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe 1720 installd.exe 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe 1588 nethtsrv.exe 1588 nethtsrv.exe 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe 2024 nethtsrv.exe 2024 nethtsrv.exe 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe File created C:\Windows\SysWOW64\netupdsrv.exe 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe File created C:\Windows\SysWOW64\hfnapi.dll 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe File created C:\Windows\SysWOW64\hfpapi.dll 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe -
Drops file in Program Files directory 3 IoCs
Processes:
6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 468 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2024 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1992 wrote to memory of 980 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 980 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 980 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 980 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 980 wrote to memory of 1504 980 net.exe net1.exe PID 980 wrote to memory of 1504 980 net.exe net1.exe PID 980 wrote to memory of 1504 980 net.exe net1.exe PID 980 wrote to memory of 1504 980 net.exe net1.exe PID 1992 wrote to memory of 1656 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 1656 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 1656 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 1656 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1656 wrote to memory of 1436 1656 net.exe net1.exe PID 1656 wrote to memory of 1436 1656 net.exe net1.exe PID 1656 wrote to memory of 1436 1656 net.exe net1.exe PID 1656 wrote to memory of 1436 1656 net.exe net1.exe PID 1992 wrote to memory of 1720 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe installd.exe PID 1992 wrote to memory of 1720 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe installd.exe PID 1992 wrote to memory of 1720 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe installd.exe PID 1992 wrote to memory of 1720 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe installd.exe PID 1992 wrote to memory of 1720 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe installd.exe PID 1992 wrote to memory of 1720 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe installd.exe PID 1992 wrote to memory of 1720 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe installd.exe PID 1992 wrote to memory of 1588 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe nethtsrv.exe PID 1992 wrote to memory of 1588 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe nethtsrv.exe PID 1992 wrote to memory of 1588 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe nethtsrv.exe PID 1992 wrote to memory of 1588 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe nethtsrv.exe PID 1992 wrote to memory of 1664 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe netupdsrv.exe PID 1992 wrote to memory of 1664 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe netupdsrv.exe PID 1992 wrote to memory of 1664 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe netupdsrv.exe PID 1992 wrote to memory of 1664 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe netupdsrv.exe PID 1992 wrote to memory of 1664 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe netupdsrv.exe PID 1992 wrote to memory of 1664 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe netupdsrv.exe PID 1992 wrote to memory of 1664 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe netupdsrv.exe PID 1992 wrote to memory of 576 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 576 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 576 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 576 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 576 wrote to memory of 772 576 net.exe net1.exe PID 576 wrote to memory of 772 576 net.exe net1.exe PID 576 wrote to memory of 772 576 net.exe net1.exe PID 576 wrote to memory of 772 576 net.exe net1.exe PID 1992 wrote to memory of 672 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 672 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 672 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 1992 wrote to memory of 672 1992 6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe net.exe PID 672 wrote to memory of 1256 672 net.exe net1.exe PID 672 wrote to memory of 1256 672 net.exe net1.exe PID 672 wrote to memory of 1256 672 net.exe net1.exe PID 672 wrote to memory of 1256 672 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe"C:\Users\Admin\AppData\Local\Temp\6c1f512592b5528d395356cf53d2a622b7384bc09979941aa912a29eda80ae48.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1504
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1436
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1720 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1588 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1664 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:772
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1256
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5a83ceb48a0d45f94748c8b03c431fdfd
SHA10bc31e86776efa2a52c8a9bf6933deb33de9ba91
SHA25636acaea61e613e92fea93d47ae657166e82a4e04ecbe597ca63bcbfd1da4f71b
SHA512ae74b5646aa6c51dc5f7341bdd64595592e59517670f4b846526de82d056e16e4cf97d752909a61c80c29e3b37497b4c451fec16c8ed858c0a9ceb93b87915d0
-
Filesize
244KB
MD5375850724cfdf72401bb18e8c5bbe82e
SHA15caf701069ad5f731e7ea4982d7c3734dcb8c548
SHA256165b21661b498e751f2db0d27f44d581414b6aaef53ecc59a53a53dd55b54c45
SHA5126ea1a506c2c6a975805d4df408850b526521094b574200609e038e5ec2a6e16a08cb2dbed87b2f8deb202ad18abfb200e0ba6605ffe9ec22afb97129f39b6eca
-
Filesize
108KB
MD53fb6c1a37d7a68374143e3e036c827ac
SHA153722f8371abcf4c62bb8df97b3005eb30589a2d
SHA2569faba28a4b8e2722af97eccc3fc5d46bc980ef78e61ce7c53479f9ad2ff557c3
SHA5121a670c2cbba1de19fe0b08bf83b8efea2995f7740e8019569b56cfd41066caa3c42e27804b3ed8449d2f6b0ab776860bc040cd56c0098aae9c9901c6ee8c1c5d
-
Filesize
176KB
MD5a3939bab35caa64d155209e0d6de52b2
SHA12caf77e3f587e254bc0eca086ae5a7fc4428d695
SHA256c339d289d486a79f6398e1c2f8f9fbe8fdb6c3b8b59dc7e912d3431f1889e32d
SHA512002fea9cf91157208981fb4e670cddce7ea186f08eea79f5f00e69c877670524b717630df328c6361b1fdd676b059248ea4cc7aa1e353e1ed2ee09f13a4e0252
-
Filesize
176KB
MD5a3939bab35caa64d155209e0d6de52b2
SHA12caf77e3f587e254bc0eca086ae5a7fc4428d695
SHA256c339d289d486a79f6398e1c2f8f9fbe8fdb6c3b8b59dc7e912d3431f1889e32d
SHA512002fea9cf91157208981fb4e670cddce7ea186f08eea79f5f00e69c877670524b717630df328c6361b1fdd676b059248ea4cc7aa1e353e1ed2ee09f13a4e0252
-
Filesize
159KB
MD5897c44f0047fcd5889dcb65cdcc50b1a
SHA136f68b3acfbc43ccb3d057142eec05b98a9f54d7
SHA256788211ecd1ec5d7278b22d253b5a1db43bc9f33b889d72767bc711fc8896624c
SHA512d13b8967feef6449855c965921ffa09daebe511fe25c097657861105582b71d7856c4640f6b71c8f190a5c5b7c4f85e4af29815446b815c5a03242bf45841584
-
Filesize
159KB
MD5897c44f0047fcd5889dcb65cdcc50b1a
SHA136f68b3acfbc43ccb3d057142eec05b98a9f54d7
SHA256788211ecd1ec5d7278b22d253b5a1db43bc9f33b889d72767bc711fc8896624c
SHA512d13b8967feef6449855c965921ffa09daebe511fe25c097657861105582b71d7856c4640f6b71c8f190a5c5b7c4f85e4af29815446b815c5a03242bf45841584
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a83ceb48a0d45f94748c8b03c431fdfd
SHA10bc31e86776efa2a52c8a9bf6933deb33de9ba91
SHA25636acaea61e613e92fea93d47ae657166e82a4e04ecbe597ca63bcbfd1da4f71b
SHA512ae74b5646aa6c51dc5f7341bdd64595592e59517670f4b846526de82d056e16e4cf97d752909a61c80c29e3b37497b4c451fec16c8ed858c0a9ceb93b87915d0
-
Filesize
106KB
MD5a83ceb48a0d45f94748c8b03c431fdfd
SHA10bc31e86776efa2a52c8a9bf6933deb33de9ba91
SHA25636acaea61e613e92fea93d47ae657166e82a4e04ecbe597ca63bcbfd1da4f71b
SHA512ae74b5646aa6c51dc5f7341bdd64595592e59517670f4b846526de82d056e16e4cf97d752909a61c80c29e3b37497b4c451fec16c8ed858c0a9ceb93b87915d0
-
Filesize
106KB
MD5a83ceb48a0d45f94748c8b03c431fdfd
SHA10bc31e86776efa2a52c8a9bf6933deb33de9ba91
SHA25636acaea61e613e92fea93d47ae657166e82a4e04ecbe597ca63bcbfd1da4f71b
SHA512ae74b5646aa6c51dc5f7341bdd64595592e59517670f4b846526de82d056e16e4cf97d752909a61c80c29e3b37497b4c451fec16c8ed858c0a9ceb93b87915d0
-
Filesize
244KB
MD5375850724cfdf72401bb18e8c5bbe82e
SHA15caf701069ad5f731e7ea4982d7c3734dcb8c548
SHA256165b21661b498e751f2db0d27f44d581414b6aaef53ecc59a53a53dd55b54c45
SHA5126ea1a506c2c6a975805d4df408850b526521094b574200609e038e5ec2a6e16a08cb2dbed87b2f8deb202ad18abfb200e0ba6605ffe9ec22afb97129f39b6eca
-
Filesize
244KB
MD5375850724cfdf72401bb18e8c5bbe82e
SHA15caf701069ad5f731e7ea4982d7c3734dcb8c548
SHA256165b21661b498e751f2db0d27f44d581414b6aaef53ecc59a53a53dd55b54c45
SHA5126ea1a506c2c6a975805d4df408850b526521094b574200609e038e5ec2a6e16a08cb2dbed87b2f8deb202ad18abfb200e0ba6605ffe9ec22afb97129f39b6eca
-
Filesize
108KB
MD53fb6c1a37d7a68374143e3e036c827ac
SHA153722f8371abcf4c62bb8df97b3005eb30589a2d
SHA2569faba28a4b8e2722af97eccc3fc5d46bc980ef78e61ce7c53479f9ad2ff557c3
SHA5121a670c2cbba1de19fe0b08bf83b8efea2995f7740e8019569b56cfd41066caa3c42e27804b3ed8449d2f6b0ab776860bc040cd56c0098aae9c9901c6ee8c1c5d
-
Filesize
176KB
MD5a3939bab35caa64d155209e0d6de52b2
SHA12caf77e3f587e254bc0eca086ae5a7fc4428d695
SHA256c339d289d486a79f6398e1c2f8f9fbe8fdb6c3b8b59dc7e912d3431f1889e32d
SHA512002fea9cf91157208981fb4e670cddce7ea186f08eea79f5f00e69c877670524b717630df328c6361b1fdd676b059248ea4cc7aa1e353e1ed2ee09f13a4e0252
-
Filesize
159KB
MD5897c44f0047fcd5889dcb65cdcc50b1a
SHA136f68b3acfbc43ccb3d057142eec05b98a9f54d7
SHA256788211ecd1ec5d7278b22d253b5a1db43bc9f33b889d72767bc711fc8896624c
SHA512d13b8967feef6449855c965921ffa09daebe511fe25c097657861105582b71d7856c4640f6b71c8f190a5c5b7c4f85e4af29815446b815c5a03242bf45841584