Analysis
-
max time kernel
45s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:56
Static task
static1
Behavioral task
behavioral1
Sample
6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe
Resource
win10v2004-20220812-en
General
-
Target
6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe
-
Size
339KB
-
MD5
0c6d12b19e587eb111575424b0eb08e0
-
SHA1
eae55c9a2d65c5cf9c0f91ba11c7092c2a4ba2be
-
SHA256
6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72
-
SHA512
3f93554d48711ecb10ead9b558f3cfd98fa54e32a1edca2ee9b5cf998bed1f72c15e383292c580320fa7eb7a58ff5802e90eb354abf20ccf8f8572516d9f327c
-
SSDEEP
6144:IDSoIVXkvzkbFKdCblxWkZI6rjxEchFHyRBh7A53yaoGjW7PbPZJFMVCnGR6jf:NjKCblHIWSeSdGiWaPbFMEnGIjf
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1344 installd.exe 684 nethtsrv.exe 1660 netupdsrv.exe 1748 nethtsrv.exe 1480 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exeinstalld.exenethtsrv.exenethtsrv.exepid process 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe 1344 installd.exe 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe 684 nethtsrv.exe 684 nethtsrv.exe 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe 1748 nethtsrv.exe 1748 nethtsrv.exe 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe File created C:\Windows\SysWOW64\hfpapi.dll 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe File created C:\Windows\SysWOW64\installd.exe 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe File created C:\Windows\SysWOW64\netupdsrv.exe 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe -
Drops file in Program Files directory 3 IoCs
Processes:
6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1748 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exenet.exenet.exenet.exenet.exedescription pid process target process PID 872 wrote to memory of 1976 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1976 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1976 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1976 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 1976 wrote to memory of 1460 1976 net.exe net1.exe PID 1976 wrote to memory of 1460 1976 net.exe net1.exe PID 1976 wrote to memory of 1460 1976 net.exe net1.exe PID 1976 wrote to memory of 1460 1976 net.exe net1.exe PID 872 wrote to memory of 1232 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1232 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1232 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1232 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 1232 wrote to memory of 864 1232 net.exe net1.exe PID 1232 wrote to memory of 864 1232 net.exe net1.exe PID 1232 wrote to memory of 864 1232 net.exe net1.exe PID 1232 wrote to memory of 864 1232 net.exe net1.exe PID 872 wrote to memory of 1344 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe installd.exe PID 872 wrote to memory of 1344 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe installd.exe PID 872 wrote to memory of 1344 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe installd.exe PID 872 wrote to memory of 1344 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe installd.exe PID 872 wrote to memory of 1344 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe installd.exe PID 872 wrote to memory of 1344 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe installd.exe PID 872 wrote to memory of 1344 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe installd.exe PID 872 wrote to memory of 684 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe nethtsrv.exe PID 872 wrote to memory of 684 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe nethtsrv.exe PID 872 wrote to memory of 684 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe nethtsrv.exe PID 872 wrote to memory of 684 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe nethtsrv.exe PID 872 wrote to memory of 1660 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe netupdsrv.exe PID 872 wrote to memory of 1660 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe netupdsrv.exe PID 872 wrote to memory of 1660 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe netupdsrv.exe PID 872 wrote to memory of 1660 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe netupdsrv.exe PID 872 wrote to memory of 1660 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe netupdsrv.exe PID 872 wrote to memory of 1660 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe netupdsrv.exe PID 872 wrote to memory of 1660 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe netupdsrv.exe PID 872 wrote to memory of 1680 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1680 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1680 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1680 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 1680 wrote to memory of 1100 1680 net.exe net1.exe PID 1680 wrote to memory of 1100 1680 net.exe net1.exe PID 1680 wrote to memory of 1100 1680 net.exe net1.exe PID 1680 wrote to memory of 1100 1680 net.exe net1.exe PID 872 wrote to memory of 1572 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1572 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1572 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 872 wrote to memory of 1572 872 6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe net.exe PID 1572 wrote to memory of 1948 1572 net.exe net1.exe PID 1572 wrote to memory of 1948 1572 net.exe net1.exe PID 1572 wrote to memory of 1948 1572 net.exe net1.exe PID 1572 wrote to memory of 1948 1572 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe"C:\Users\Admin\AppData\Local\Temp\6343c91712316fbd10174fc8c418b1d79d45f379ba51693941354483dcb5fa72.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1460
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:864
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1344 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:684 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1660 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1100
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1948
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD56118d8c6a476edbf6656c2236840f385
SHA14937e560bf5c10a32386fa0bdd3a86cccc13bed9
SHA2568184459e5e1c20dd38798bb0bdc2a24849d9cbc4b155c2b99f391cee40d9aed6
SHA512464733cc6702b186a6c540a6de4c7cd3dfd3ebd2803a057207621d7be5d955f9c6301dae0a26ca8e084ce20e966f28d3f3ae5c204d36f79cf04984d5942f1f60
-
Filesize
241KB
MD54e41c8307a795427faa47d7f851d0d7f
SHA110a90a0ef01a47edd662ecc63bb95af4592c9109
SHA2566043ce02ce32de9376137a9edafffa9d0b1fba7a7a4df586032f71b2783a86c4
SHA512dd86e70ec1df1f24a8e8691637cfc0d61cf6fafb8dd21c76e1fcf43e837e502e53a2638eb039a9bd43ffa18b5c7659740322d2210c2829abf5f4d6b3833e623d
-
Filesize
106KB
MD5ff0d3a301c9a2df2ea0f320b8bc8be56
SHA11d78fd0bf1151fab67ed1a8b7fb4685507c346a4
SHA256d28c00fcb251a2adf187c07608159611821e29005817d7ac724cba3c1bafddd6
SHA51252fa4739425d65ade8fa3c595417c8ea7f7842f943d7a9050fb3c355775a4e69cf1da277a94cbb045dd937864da0c978cdee751f7f72dcceafced4036cb2a51c
-
Filesize
176KB
MD59a1ebcfe1d75fbd6c0f029e40b3a3174
SHA1901913c686698f4c5f2340915d76da6eee637e6e
SHA256e2482d9e2f7b6bac4b347353702fc9bf5f8095d50aa0405cc2a8e751d3f6ae3c
SHA512131412d09b5580743ef2ca3565927baa865cf1b96addc15aefd702e9a0d136e182bec30cef8f186241d58a2ff901f1aa505f849515f3c9e03156777f200b4829
-
Filesize
176KB
MD59a1ebcfe1d75fbd6c0f029e40b3a3174
SHA1901913c686698f4c5f2340915d76da6eee637e6e
SHA256e2482d9e2f7b6bac4b347353702fc9bf5f8095d50aa0405cc2a8e751d3f6ae3c
SHA512131412d09b5580743ef2ca3565927baa865cf1b96addc15aefd702e9a0d136e182bec30cef8f186241d58a2ff901f1aa505f849515f3c9e03156777f200b4829
-
Filesize
158KB
MD592a0e0e9ace99f93c20689a365413a4a
SHA1dfec8f3e448e1f50e71787ec891cc14c5e6a9d73
SHA256de3778db1385ae3376021aa57d36595b58ce1d29e955d9da516c65c4f223205b
SHA51244efde53f5863c80e29de7a57f40e97a48f68537f865e84881d8336644c736db73df9e9c399923bd351203009eb5115cc438f44769db0ab08d026540e1e309d6
-
Filesize
158KB
MD592a0e0e9ace99f93c20689a365413a4a
SHA1dfec8f3e448e1f50e71787ec891cc14c5e6a9d73
SHA256de3778db1385ae3376021aa57d36595b58ce1d29e955d9da516c65c4f223205b
SHA51244efde53f5863c80e29de7a57f40e97a48f68537f865e84881d8336644c736db73df9e9c399923bd351203009eb5115cc438f44769db0ab08d026540e1e309d6
-
Filesize
11KB
MD5960a5c48e25cf2bca332e74e11d825c9
SHA1da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SHA256484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
SHA512cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
106KB
MD56118d8c6a476edbf6656c2236840f385
SHA14937e560bf5c10a32386fa0bdd3a86cccc13bed9
SHA2568184459e5e1c20dd38798bb0bdc2a24849d9cbc4b155c2b99f391cee40d9aed6
SHA512464733cc6702b186a6c540a6de4c7cd3dfd3ebd2803a057207621d7be5d955f9c6301dae0a26ca8e084ce20e966f28d3f3ae5c204d36f79cf04984d5942f1f60
-
Filesize
106KB
MD56118d8c6a476edbf6656c2236840f385
SHA14937e560bf5c10a32386fa0bdd3a86cccc13bed9
SHA2568184459e5e1c20dd38798bb0bdc2a24849d9cbc4b155c2b99f391cee40d9aed6
SHA512464733cc6702b186a6c540a6de4c7cd3dfd3ebd2803a057207621d7be5d955f9c6301dae0a26ca8e084ce20e966f28d3f3ae5c204d36f79cf04984d5942f1f60
-
Filesize
106KB
MD56118d8c6a476edbf6656c2236840f385
SHA14937e560bf5c10a32386fa0bdd3a86cccc13bed9
SHA2568184459e5e1c20dd38798bb0bdc2a24849d9cbc4b155c2b99f391cee40d9aed6
SHA512464733cc6702b186a6c540a6de4c7cd3dfd3ebd2803a057207621d7be5d955f9c6301dae0a26ca8e084ce20e966f28d3f3ae5c204d36f79cf04984d5942f1f60
-
Filesize
241KB
MD54e41c8307a795427faa47d7f851d0d7f
SHA110a90a0ef01a47edd662ecc63bb95af4592c9109
SHA2566043ce02ce32de9376137a9edafffa9d0b1fba7a7a4df586032f71b2783a86c4
SHA512dd86e70ec1df1f24a8e8691637cfc0d61cf6fafb8dd21c76e1fcf43e837e502e53a2638eb039a9bd43ffa18b5c7659740322d2210c2829abf5f4d6b3833e623d
-
Filesize
241KB
MD54e41c8307a795427faa47d7f851d0d7f
SHA110a90a0ef01a47edd662ecc63bb95af4592c9109
SHA2566043ce02ce32de9376137a9edafffa9d0b1fba7a7a4df586032f71b2783a86c4
SHA512dd86e70ec1df1f24a8e8691637cfc0d61cf6fafb8dd21c76e1fcf43e837e502e53a2638eb039a9bd43ffa18b5c7659740322d2210c2829abf5f4d6b3833e623d
-
Filesize
106KB
MD5ff0d3a301c9a2df2ea0f320b8bc8be56
SHA11d78fd0bf1151fab67ed1a8b7fb4685507c346a4
SHA256d28c00fcb251a2adf187c07608159611821e29005817d7ac724cba3c1bafddd6
SHA51252fa4739425d65ade8fa3c595417c8ea7f7842f943d7a9050fb3c355775a4e69cf1da277a94cbb045dd937864da0c978cdee751f7f72dcceafced4036cb2a51c
-
Filesize
176KB
MD59a1ebcfe1d75fbd6c0f029e40b3a3174
SHA1901913c686698f4c5f2340915d76da6eee637e6e
SHA256e2482d9e2f7b6bac4b347353702fc9bf5f8095d50aa0405cc2a8e751d3f6ae3c
SHA512131412d09b5580743ef2ca3565927baa865cf1b96addc15aefd702e9a0d136e182bec30cef8f186241d58a2ff901f1aa505f849515f3c9e03156777f200b4829
-
Filesize
158KB
MD592a0e0e9ace99f93c20689a365413a4a
SHA1dfec8f3e448e1f50e71787ec891cc14c5e6a9d73
SHA256de3778db1385ae3376021aa57d36595b58ce1d29e955d9da516c65c4f223205b
SHA51244efde53f5863c80e29de7a57f40e97a48f68537f865e84881d8336644c736db73df9e9c399923bd351203009eb5115cc438f44769db0ab08d026540e1e309d6