Analysis
-
max time kernel
38s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:15
Static task
static1
Behavioral task
behavioral1
Sample
ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe
Resource
win10v2004-20221111-en
General
-
Target
ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe
-
Size
602KB
-
MD5
ba676dd12b7b949b242833e14853fbdd
-
SHA1
f67dd05de2718a65d2cc63ed3321b9d1c107f492
-
SHA256
ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151
-
SHA512
1682425bb30b4cc9c7b7b27e54aae9d457deb4312ebaaed759e96545e18d54b9cffe58e807f8d089171fc1d89000e8fd14ba30cf9208338503395750bebb325e
-
SSDEEP
12288:CIny5DYT0Mqgy5tFebthUodX2Nm5ESQacBazMn8/ZNzrin3AvN+g:kUT0Lgy5t2UymNmoacAMn8BNXi8U
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 456 installd.exe 1232 nethtsrv.exe 1764 netupdsrv.exe 1864 nethtsrv.exe 1920 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe 456 installd.exe 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe 1232 nethtsrv.exe 1232 nethtsrv.exe 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe 1864 nethtsrv.exe 1864 nethtsrv.exe 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe File created C:\Windows\SysWOW64\netupdsrv.exe ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe File created C:\Windows\SysWOW64\hfnapi.dll ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe File created C:\Windows\SysWOW64\hfpapi.dll ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe File created C:\Windows\SysWOW64\installd.exe ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe -
Drops file in Program Files directory 3 IoCs
Processes:
ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1864 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1944 wrote to memory of 1996 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 1996 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 1996 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 1996 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1996 wrote to memory of 2036 1996 net.exe net1.exe PID 1996 wrote to memory of 2036 1996 net.exe net1.exe PID 1996 wrote to memory of 2036 1996 net.exe net1.exe PID 1996 wrote to memory of 2036 1996 net.exe net1.exe PID 1944 wrote to memory of 1904 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 1904 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 1904 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 1904 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1904 wrote to memory of 996 1904 net.exe net1.exe PID 1904 wrote to memory of 996 1904 net.exe net1.exe PID 1904 wrote to memory of 996 1904 net.exe net1.exe PID 1904 wrote to memory of 996 1904 net.exe net1.exe PID 1944 wrote to memory of 456 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe installd.exe PID 1944 wrote to memory of 456 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe installd.exe PID 1944 wrote to memory of 456 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe installd.exe PID 1944 wrote to memory of 456 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe installd.exe PID 1944 wrote to memory of 456 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe installd.exe PID 1944 wrote to memory of 456 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe installd.exe PID 1944 wrote to memory of 456 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe installd.exe PID 1944 wrote to memory of 1232 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe nethtsrv.exe PID 1944 wrote to memory of 1232 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe nethtsrv.exe PID 1944 wrote to memory of 1232 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe nethtsrv.exe PID 1944 wrote to memory of 1232 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe nethtsrv.exe PID 1944 wrote to memory of 1764 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe netupdsrv.exe PID 1944 wrote to memory of 1764 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe netupdsrv.exe PID 1944 wrote to memory of 1764 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe netupdsrv.exe PID 1944 wrote to memory of 1764 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe netupdsrv.exe PID 1944 wrote to memory of 1764 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe netupdsrv.exe PID 1944 wrote to memory of 1764 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe netupdsrv.exe PID 1944 wrote to memory of 1764 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe netupdsrv.exe PID 1944 wrote to memory of 584 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 584 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 584 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 584 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 584 wrote to memory of 1144 584 net.exe net1.exe PID 584 wrote to memory of 1144 584 net.exe net1.exe PID 584 wrote to memory of 1144 584 net.exe net1.exe PID 584 wrote to memory of 1144 584 net.exe net1.exe PID 1944 wrote to memory of 588 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 588 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 588 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 1944 wrote to memory of 588 1944 ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe net.exe PID 588 wrote to memory of 1972 588 net.exe net1.exe PID 588 wrote to memory of 1972 588 net.exe net1.exe PID 588 wrote to memory of 1972 588 net.exe net1.exe PID 588 wrote to memory of 1972 588 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe"C:\Users\Admin\AppData\Local\Temp\ac6af3219a427217d464e94cb52059408f6cb9d628b84c37f30fd52201a43151.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2036
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:996
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:456 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1232 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1764 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1144
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1972
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD576e5b5d0c345f47d6948639b5e6f9304
SHA120545d9050edaf0ebd9b9bcd9a127604d7f272a6
SHA256203916bf4e1051a5526db22ba2d1a5386471dac357cb32f118fb8e62f3b3f51d
SHA5120dad8edf814d04d561c24169772b5ec6df4f5a6ce17e90b5baa911034c834e5084d82605a284f652be295b4488bd3f5949ba5afd78e88e6a347b742f06a68e5f
-
Filesize
241KB
MD562ea220d7bdd940457cb94a12b6f72f0
SHA1ee5a03c527c261fdfc6aea262ff8019ae69c0169
SHA256fadbafe434ed378db980956e78a6025226e2fe03a811e9b0166eb0b9188dc842
SHA512b5a5bcbb33649e92d547704f3ab2f1625942dcd6fe66d5081353c51bf65b9fd0d7dd6ab3d10c7cc085365d42a52d69a4e7ac7a4d25a104d4d09350dfe06b3044
-
Filesize
108KB
MD59b49a529148622a12eeb88e9005ec95e
SHA1ae9e7cbccc206da10cbff40c08378e056ab4c60d
SHA25636e498fcf7288ae5fa0a22771054145cab5ccf86d1d798031cb4f00bef825fd3
SHA5121404288476dfd5fb8e953f94cf52756ed2565df8b0cf0dbba05374c63ea36ee55175087f9f2a2b0bc466c82424799acace80ac590945f744fdd82d7943a3638c
-
Filesize
176KB
MD57d0d8bf132b18331d2a1be14462ade55
SHA1cf3445b1b5de352b0e4723ab97bf7c0596282dad
SHA256d7c48077536fee030f0d7a3458b8d85843cdd96b61babfcc5eb730199c77bc93
SHA51287139348e5d70d31bae080e2cb7c5953bd8f186000b2a17344fa4258c163b96849d3203083ee362fa57ba57a140b6b6c65cb9858de802aed5b19d0862e25d4d4
-
Filesize
176KB
MD57d0d8bf132b18331d2a1be14462ade55
SHA1cf3445b1b5de352b0e4723ab97bf7c0596282dad
SHA256d7c48077536fee030f0d7a3458b8d85843cdd96b61babfcc5eb730199c77bc93
SHA51287139348e5d70d31bae080e2cb7c5953bd8f186000b2a17344fa4258c163b96849d3203083ee362fa57ba57a140b6b6c65cb9858de802aed5b19d0862e25d4d4
-
Filesize
159KB
MD52e219b73c064e108b162f1bd6c58ed59
SHA1622f4ff043b0facf6cc4611a1b571dc667ac695f
SHA256a73caa04fb55d13e1b8d0f8688aba6ba44add84e479140be82ea14606a2d65ec
SHA51262a42cf045c83c38486e35558397efae935de47baced4acfc976a8a6e2aa14886f0473bcc1e4d6d52406d980759efa9fe76956b554af7d4c5f8859783fae842d
-
Filesize
159KB
MD52e219b73c064e108b162f1bd6c58ed59
SHA1622f4ff043b0facf6cc4611a1b571dc667ac695f
SHA256a73caa04fb55d13e1b8d0f8688aba6ba44add84e479140be82ea14606a2d65ec
SHA51262a42cf045c83c38486e35558397efae935de47baced4acfc976a8a6e2aa14886f0473bcc1e4d6d52406d980759efa9fe76956b554af7d4c5f8859783fae842d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD576e5b5d0c345f47d6948639b5e6f9304
SHA120545d9050edaf0ebd9b9bcd9a127604d7f272a6
SHA256203916bf4e1051a5526db22ba2d1a5386471dac357cb32f118fb8e62f3b3f51d
SHA5120dad8edf814d04d561c24169772b5ec6df4f5a6ce17e90b5baa911034c834e5084d82605a284f652be295b4488bd3f5949ba5afd78e88e6a347b742f06a68e5f
-
Filesize
106KB
MD576e5b5d0c345f47d6948639b5e6f9304
SHA120545d9050edaf0ebd9b9bcd9a127604d7f272a6
SHA256203916bf4e1051a5526db22ba2d1a5386471dac357cb32f118fb8e62f3b3f51d
SHA5120dad8edf814d04d561c24169772b5ec6df4f5a6ce17e90b5baa911034c834e5084d82605a284f652be295b4488bd3f5949ba5afd78e88e6a347b742f06a68e5f
-
Filesize
106KB
MD576e5b5d0c345f47d6948639b5e6f9304
SHA120545d9050edaf0ebd9b9bcd9a127604d7f272a6
SHA256203916bf4e1051a5526db22ba2d1a5386471dac357cb32f118fb8e62f3b3f51d
SHA5120dad8edf814d04d561c24169772b5ec6df4f5a6ce17e90b5baa911034c834e5084d82605a284f652be295b4488bd3f5949ba5afd78e88e6a347b742f06a68e5f
-
Filesize
241KB
MD562ea220d7bdd940457cb94a12b6f72f0
SHA1ee5a03c527c261fdfc6aea262ff8019ae69c0169
SHA256fadbafe434ed378db980956e78a6025226e2fe03a811e9b0166eb0b9188dc842
SHA512b5a5bcbb33649e92d547704f3ab2f1625942dcd6fe66d5081353c51bf65b9fd0d7dd6ab3d10c7cc085365d42a52d69a4e7ac7a4d25a104d4d09350dfe06b3044
-
Filesize
241KB
MD562ea220d7bdd940457cb94a12b6f72f0
SHA1ee5a03c527c261fdfc6aea262ff8019ae69c0169
SHA256fadbafe434ed378db980956e78a6025226e2fe03a811e9b0166eb0b9188dc842
SHA512b5a5bcbb33649e92d547704f3ab2f1625942dcd6fe66d5081353c51bf65b9fd0d7dd6ab3d10c7cc085365d42a52d69a4e7ac7a4d25a104d4d09350dfe06b3044
-
Filesize
108KB
MD59b49a529148622a12eeb88e9005ec95e
SHA1ae9e7cbccc206da10cbff40c08378e056ab4c60d
SHA25636e498fcf7288ae5fa0a22771054145cab5ccf86d1d798031cb4f00bef825fd3
SHA5121404288476dfd5fb8e953f94cf52756ed2565df8b0cf0dbba05374c63ea36ee55175087f9f2a2b0bc466c82424799acace80ac590945f744fdd82d7943a3638c
-
Filesize
176KB
MD57d0d8bf132b18331d2a1be14462ade55
SHA1cf3445b1b5de352b0e4723ab97bf7c0596282dad
SHA256d7c48077536fee030f0d7a3458b8d85843cdd96b61babfcc5eb730199c77bc93
SHA51287139348e5d70d31bae080e2cb7c5953bd8f186000b2a17344fa4258c163b96849d3203083ee362fa57ba57a140b6b6c65cb9858de802aed5b19d0862e25d4d4
-
Filesize
159KB
MD52e219b73c064e108b162f1bd6c58ed59
SHA1622f4ff043b0facf6cc4611a1b571dc667ac695f
SHA256a73caa04fb55d13e1b8d0f8688aba6ba44add84e479140be82ea14606a2d65ec
SHA51262a42cf045c83c38486e35558397efae935de47baced4acfc976a8a6e2aa14886f0473bcc1e4d6d52406d980759efa9fe76956b554af7d4c5f8859783fae842d