Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:57
Static task
static1
Behavioral task
behavioral1
Sample
4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe
Resource
win10v2004-20220812-en
General
-
Target
4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe
-
Size
447KB
-
MD5
dc70099ef6077684bbc27fc0585fcf01
-
SHA1
ac4176ff816b6b1df3261d69374290507def93f4
-
SHA256
4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d
-
SHA512
062a4ba9e6add197963b0e8c153480ec393a344501d2fae30945c84022092e053e8c41d1c59e58d9487e4fd3f01e30e415a74683805663fe9e769c0f6ef7c6f2
-
SSDEEP
12288:jPHyDXuJOmCBoJfBeQjhgeHgKau/CBkHUtFDT:jP9OmC25wQeWgKaYV0P3
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 716 installd.exe 652 nethtsrv.exe 1144 netupdsrv.exe 392 nethtsrv.exe 1548 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe 716 installd.exe 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe 652 nethtsrv.exe 652 nethtsrv.exe 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe 392 nethtsrv.exe 392 nethtsrv.exe 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe File created C:\Windows\SysWOW64\hfpapi.dll 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe File created C:\Windows\SysWOW64\installd.exe 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe File created C:\Windows\SysWOW64\nethtsrv.exe 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe File created C:\Windows\SysWOW64\netupdsrv.exe 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 392 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1104 wrote to memory of 932 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 932 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 932 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 932 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 932 wrote to memory of 1640 932 net.exe net1.exe PID 932 wrote to memory of 1640 932 net.exe net1.exe PID 932 wrote to memory of 1640 932 net.exe net1.exe PID 932 wrote to memory of 1640 932 net.exe net1.exe PID 1104 wrote to memory of 1648 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 1648 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 1648 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 1648 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1648 wrote to memory of 460 1648 net.exe net1.exe PID 1648 wrote to memory of 460 1648 net.exe net1.exe PID 1648 wrote to memory of 460 1648 net.exe net1.exe PID 1648 wrote to memory of 460 1648 net.exe net1.exe PID 1104 wrote to memory of 716 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe installd.exe PID 1104 wrote to memory of 716 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe installd.exe PID 1104 wrote to memory of 716 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe installd.exe PID 1104 wrote to memory of 716 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe installd.exe PID 1104 wrote to memory of 716 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe installd.exe PID 1104 wrote to memory of 716 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe installd.exe PID 1104 wrote to memory of 716 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe installd.exe PID 1104 wrote to memory of 652 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe nethtsrv.exe PID 1104 wrote to memory of 652 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe nethtsrv.exe PID 1104 wrote to memory of 652 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe nethtsrv.exe PID 1104 wrote to memory of 652 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe nethtsrv.exe PID 1104 wrote to memory of 1144 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe netupdsrv.exe PID 1104 wrote to memory of 1144 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe netupdsrv.exe PID 1104 wrote to memory of 1144 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe netupdsrv.exe PID 1104 wrote to memory of 1144 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe netupdsrv.exe PID 1104 wrote to memory of 1144 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe netupdsrv.exe PID 1104 wrote to memory of 1144 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe netupdsrv.exe PID 1104 wrote to memory of 1144 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe netupdsrv.exe PID 1104 wrote to memory of 2040 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 2040 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 2040 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 2040 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 2040 wrote to memory of 1764 2040 net.exe net1.exe PID 2040 wrote to memory of 1764 2040 net.exe net1.exe PID 2040 wrote to memory of 1764 2040 net.exe net1.exe PID 2040 wrote to memory of 1764 2040 net.exe net1.exe PID 1104 wrote to memory of 1924 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 1924 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 1924 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1104 wrote to memory of 1924 1104 4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe net.exe PID 1924 wrote to memory of 1048 1924 net.exe net1.exe PID 1924 wrote to memory of 1048 1924 net.exe net1.exe PID 1924 wrote to memory of 1048 1924 net.exe net1.exe PID 1924 wrote to memory of 1048 1924 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe"C:\Users\Admin\AppData\Local\Temp\4816749165d28f1520011745dacc4c524287d963779c1d1e0e0b4b631aa4741d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1640
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:460
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:716 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:652 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1144 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1764
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1048
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:392
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1548
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5dd18841eb0b15acfd24f404d690d861a
SHA1cbb9f546f21099b3860c3f8d206c9c4525078e55
SHA25655134f7bc563e4ad069871a6887dcdb32664b985ec4db11bb740899b595d6307
SHA5129dbd1e6955d48205eaa7c772273498508dfe9ca94f262ebec0631f42b50f47409680cebb95d6acc21c78efb331f8c8f38979080467e257c472ebcb7358a3be48
-
Filesize
244KB
MD59251af06aaf319f1de445a1423c163ff
SHA1c2620bc764e724d316447c636e912a72a374f798
SHA256598fbb3e5121280fe52ee66bcca7324552223fe72cf592498be679ceeafac83f
SHA512fc8a5ce6cb4d9a4e1cf3ca6e1b67ad80d7d7208f09b7a817804007a891c3d681a198c91fdc6faf82c41d8fd65ebfb0d029b6aa99968db97181c85b7f04604cd5
-
Filesize
108KB
MD5ec079f1517c770d24af40b38f7f29f45
SHA1e5dbabf94ffc5953b7d658bd40b12daa7559d558
SHA25688d206f5ad5c2a903821330f8bf677ddc0225385d70c669bdf52e0f0848baa61
SHA51249806a72e161f122a76d92d3acfbcbfaacc803dfa7c18bc8a7989b73343cda0de8fb92ff5cc04751bf433dcbc338a9bd280d46e3cf0ea59d1ea284532b9156f2
-
Filesize
176KB
MD5aab17dfb4a5c2d46ca9fc7f36ceaf802
SHA1808f76a2367b596f9181cce7c9f24e0a6418c4c9
SHA2564a21af28500d3e3c2ed954d433fd851c7e37f1819ca82fb623be1815dac3265e
SHA5127de967a20eb702179e8985d384abe17c9c2bf85d9621ae9dfc537554860de419689ef986c7f1cc6e9924a2c92e628e447ec45524ed3c6b27a0fdbe0c808f2998
-
Filesize
176KB
MD5aab17dfb4a5c2d46ca9fc7f36ceaf802
SHA1808f76a2367b596f9181cce7c9f24e0a6418c4c9
SHA2564a21af28500d3e3c2ed954d433fd851c7e37f1819ca82fb623be1815dac3265e
SHA5127de967a20eb702179e8985d384abe17c9c2bf85d9621ae9dfc537554860de419689ef986c7f1cc6e9924a2c92e628e447ec45524ed3c6b27a0fdbe0c808f2998
-
Filesize
158KB
MD56905a00f82bd7b7c80c340cff894d8e9
SHA1582a84585308aa07e0789ccbe02b70311ef0c33c
SHA256875868bce5faeba20fdfd6d22a6d92f43d2d7f359bd93bc63eb52801478796ac
SHA51245d938bdb0475803b9e687af180577f77a3a38b82ea82f600d6bb980fc7420b7fd6438ead1103ef2e31fcd6dbc3293916ed0d76c02f6fca9cc7e01eb54589513
-
Filesize
158KB
MD56905a00f82bd7b7c80c340cff894d8e9
SHA1582a84585308aa07e0789ccbe02b70311ef0c33c
SHA256875868bce5faeba20fdfd6d22a6d92f43d2d7f359bd93bc63eb52801478796ac
SHA51245d938bdb0475803b9e687af180577f77a3a38b82ea82f600d6bb980fc7420b7fd6438ead1103ef2e31fcd6dbc3293916ed0d76c02f6fca9cc7e01eb54589513
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5dd18841eb0b15acfd24f404d690d861a
SHA1cbb9f546f21099b3860c3f8d206c9c4525078e55
SHA25655134f7bc563e4ad069871a6887dcdb32664b985ec4db11bb740899b595d6307
SHA5129dbd1e6955d48205eaa7c772273498508dfe9ca94f262ebec0631f42b50f47409680cebb95d6acc21c78efb331f8c8f38979080467e257c472ebcb7358a3be48
-
Filesize
106KB
MD5dd18841eb0b15acfd24f404d690d861a
SHA1cbb9f546f21099b3860c3f8d206c9c4525078e55
SHA25655134f7bc563e4ad069871a6887dcdb32664b985ec4db11bb740899b595d6307
SHA5129dbd1e6955d48205eaa7c772273498508dfe9ca94f262ebec0631f42b50f47409680cebb95d6acc21c78efb331f8c8f38979080467e257c472ebcb7358a3be48
-
Filesize
106KB
MD5dd18841eb0b15acfd24f404d690d861a
SHA1cbb9f546f21099b3860c3f8d206c9c4525078e55
SHA25655134f7bc563e4ad069871a6887dcdb32664b985ec4db11bb740899b595d6307
SHA5129dbd1e6955d48205eaa7c772273498508dfe9ca94f262ebec0631f42b50f47409680cebb95d6acc21c78efb331f8c8f38979080467e257c472ebcb7358a3be48
-
Filesize
244KB
MD59251af06aaf319f1de445a1423c163ff
SHA1c2620bc764e724d316447c636e912a72a374f798
SHA256598fbb3e5121280fe52ee66bcca7324552223fe72cf592498be679ceeafac83f
SHA512fc8a5ce6cb4d9a4e1cf3ca6e1b67ad80d7d7208f09b7a817804007a891c3d681a198c91fdc6faf82c41d8fd65ebfb0d029b6aa99968db97181c85b7f04604cd5
-
Filesize
244KB
MD59251af06aaf319f1de445a1423c163ff
SHA1c2620bc764e724d316447c636e912a72a374f798
SHA256598fbb3e5121280fe52ee66bcca7324552223fe72cf592498be679ceeafac83f
SHA512fc8a5ce6cb4d9a4e1cf3ca6e1b67ad80d7d7208f09b7a817804007a891c3d681a198c91fdc6faf82c41d8fd65ebfb0d029b6aa99968db97181c85b7f04604cd5
-
Filesize
108KB
MD5ec079f1517c770d24af40b38f7f29f45
SHA1e5dbabf94ffc5953b7d658bd40b12daa7559d558
SHA25688d206f5ad5c2a903821330f8bf677ddc0225385d70c669bdf52e0f0848baa61
SHA51249806a72e161f122a76d92d3acfbcbfaacc803dfa7c18bc8a7989b73343cda0de8fb92ff5cc04751bf433dcbc338a9bd280d46e3cf0ea59d1ea284532b9156f2
-
Filesize
176KB
MD5aab17dfb4a5c2d46ca9fc7f36ceaf802
SHA1808f76a2367b596f9181cce7c9f24e0a6418c4c9
SHA2564a21af28500d3e3c2ed954d433fd851c7e37f1819ca82fb623be1815dac3265e
SHA5127de967a20eb702179e8985d384abe17c9c2bf85d9621ae9dfc537554860de419689ef986c7f1cc6e9924a2c92e628e447ec45524ed3c6b27a0fdbe0c808f2998
-
Filesize
158KB
MD56905a00f82bd7b7c80c340cff894d8e9
SHA1582a84585308aa07e0789ccbe02b70311ef0c33c
SHA256875868bce5faeba20fdfd6d22a6d92f43d2d7f359bd93bc63eb52801478796ac
SHA51245d938bdb0475803b9e687af180577f77a3a38b82ea82f600d6bb980fc7420b7fd6438ead1103ef2e31fcd6dbc3293916ed0d76c02f6fca9cc7e01eb54589513