Analysis
-
max time kernel
104s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:19
Static task
static1
Behavioral task
behavioral1
Sample
937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe
Resource
win10v2004-20221111-en
General
-
Target
937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe
-
Size
603KB
-
MD5
60a0e68cfcfdec9156ffdc3830412da8
-
SHA1
85562415c612dde7ff3ca52849c74e9e95d7e685
-
SHA256
937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347
-
SHA512
dc94ddf7b2055faf318655dfb73096f21b7a5bcadfa32943d345d575615165c0250b8fcb00ca4aa9db8256abb289ab8bc6d2da3231ab2c7154a97c33d48757ed
-
SSDEEP
12288:KIny5DYTmIcBVH+IgB2JnrLD5WQXLTAzkwEAtM+CqlGhtIum:MUTmvHHDS2hrLNWi5rq
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1224 installd.exe 1880 nethtsrv.exe 1944 netupdsrv.exe 1680 nethtsrv.exe 268 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exeinstalld.exenethtsrv.exenethtsrv.exepid process 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe 1224 installd.exe 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe 1880 nethtsrv.exe 1880 nethtsrv.exe 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe 1680 nethtsrv.exe 1680 nethtsrv.exe 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe File created C:\Windows\SysWOW64\nethtsrv.exe 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe File created C:\Windows\SysWOW64\netupdsrv.exe 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe File created C:\Windows\SysWOW64\hfnapi.dll 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe File created C:\Windows\SysWOW64\hfpapi.dll 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe -
Drops file in Program Files directory 3 IoCs
Processes:
937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1680 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exenet.exenet.exenet.exenet.exedescription pid process target process PID 864 wrote to memory of 1272 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1272 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1272 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1272 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 1272 wrote to memory of 516 1272 net.exe net1.exe PID 1272 wrote to memory of 516 1272 net.exe net1.exe PID 1272 wrote to memory of 516 1272 net.exe net1.exe PID 1272 wrote to memory of 516 1272 net.exe net1.exe PID 864 wrote to memory of 1704 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1704 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1704 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1704 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 1704 wrote to memory of 1504 1704 net.exe net1.exe PID 1704 wrote to memory of 1504 1704 net.exe net1.exe PID 1704 wrote to memory of 1504 1704 net.exe net1.exe PID 1704 wrote to memory of 1504 1704 net.exe net1.exe PID 864 wrote to memory of 1224 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe installd.exe PID 864 wrote to memory of 1224 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe installd.exe PID 864 wrote to memory of 1224 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe installd.exe PID 864 wrote to memory of 1224 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe installd.exe PID 864 wrote to memory of 1224 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe installd.exe PID 864 wrote to memory of 1224 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe installd.exe PID 864 wrote to memory of 1224 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe installd.exe PID 864 wrote to memory of 1880 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe nethtsrv.exe PID 864 wrote to memory of 1880 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe nethtsrv.exe PID 864 wrote to memory of 1880 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe nethtsrv.exe PID 864 wrote to memory of 1880 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe nethtsrv.exe PID 864 wrote to memory of 1944 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe netupdsrv.exe PID 864 wrote to memory of 1944 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe netupdsrv.exe PID 864 wrote to memory of 1944 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe netupdsrv.exe PID 864 wrote to memory of 1944 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe netupdsrv.exe PID 864 wrote to memory of 1944 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe netupdsrv.exe PID 864 wrote to memory of 1944 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe netupdsrv.exe PID 864 wrote to memory of 1944 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe netupdsrv.exe PID 864 wrote to memory of 1392 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1392 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1392 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1392 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 1392 wrote to memory of 1332 1392 net.exe net1.exe PID 1392 wrote to memory of 1332 1392 net.exe net1.exe PID 1392 wrote to memory of 1332 1392 net.exe net1.exe PID 1392 wrote to memory of 1332 1392 net.exe net1.exe PID 864 wrote to memory of 1840 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1840 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1840 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 864 wrote to memory of 1840 864 937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe net.exe PID 1840 wrote to memory of 2044 1840 net.exe net1.exe PID 1840 wrote to memory of 2044 1840 net.exe net1.exe PID 1840 wrote to memory of 2044 1840 net.exe net1.exe PID 1840 wrote to memory of 2044 1840 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe"C:\Users\Admin\AppData\Local\Temp\937cf2af1c660da756867b46cc0981dd14b1589a9e09c477d06e91de5d64f347.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:516
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1504
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1224 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1880 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1944 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1332
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2044
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:268
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5acdbfb7ac916bb0cef0c2fd531e712d7
SHA1987058dd7291603f4bba0636112909baf0e62c9e
SHA25660a474243fd3e830ae558c56746dd61331141bc4faccb0f1cbb12d79881b2c12
SHA5125a801dc9a5ec01a803442f3c7263de6554b88abc17533c4ea175a4ff700337c90271cb8401cd0d17dc81f6e74b72480a3a70e4aa6fd58484224ce307da53c3c7
-
Filesize
244KB
MD5eca51f860005645989b355b4be97f317
SHA1e4bf6d0e19cee3898b10ca9b15349b548844babc
SHA256de5b301f1ccd1163a634f478ddd201b1c4f4ab3e3c03e2e6a5ce6b2e61edf298
SHA512b28e13c39af587cc961a22e8ef4ce0b64d3ec0cf68bd2ec78164c45132489bc5f42f10d52c702d6ac894117a169e13bb3a1956ab2e51d2729b002a0e7857a58f
-
Filesize
108KB
MD5b5afb09095598b6af722cf31e2da9db6
SHA1c13c7b72253fb1b7030c95893331ca27bd1b04a0
SHA2567763ab13ef5367685e139493e671a77c134e178f58dd84dd779d8f5835a12ee6
SHA512727844386ce4a99c9560bdf04d94121f5230b9c6dfa5a6c504f4494a25d013f990e4bbea246c67396099a12f4848e98707e569632bfbad644efe6ded8136966f
-
Filesize
176KB
MD5a34c4bf9fde122059c875430e0db6ff4
SHA1136194693947c8d69dde8d681f34b77846e43ae3
SHA2564709a810bee9ae86dac5fae1b875bc97f7d0fd12493725342eb982050b8a1d83
SHA5120503d1765164fbe78f37798aed2d6b5d4e398e196323042c29d37f3ce825fae13681fd33e6c6cb89c8d68dd60cf553076aa0bc15175bcc7541ebeb2bf8a77a54
-
Filesize
176KB
MD5a34c4bf9fde122059c875430e0db6ff4
SHA1136194693947c8d69dde8d681f34b77846e43ae3
SHA2564709a810bee9ae86dac5fae1b875bc97f7d0fd12493725342eb982050b8a1d83
SHA5120503d1765164fbe78f37798aed2d6b5d4e398e196323042c29d37f3ce825fae13681fd33e6c6cb89c8d68dd60cf553076aa0bc15175bcc7541ebeb2bf8a77a54
-
Filesize
159KB
MD5f615da03f6cb46a3c0a11eff7dcf599d
SHA1a063d891948ce6c24fb9032b6d2ca31064bea806
SHA25645d9867e542c7726a8b52d46456dcd5037f19c97dbe5ec56284cf66632efcf90
SHA512def99bfc172346b45322341310f52bb5600deede575379aaa40b16caabe84ee1a40c623d0a473f0690bbe1de6d68d3221e59ca8a576a1db0359d830aeb57ad49
-
Filesize
159KB
MD5f615da03f6cb46a3c0a11eff7dcf599d
SHA1a063d891948ce6c24fb9032b6d2ca31064bea806
SHA25645d9867e542c7726a8b52d46456dcd5037f19c97dbe5ec56284cf66632efcf90
SHA512def99bfc172346b45322341310f52bb5600deede575379aaa40b16caabe84ee1a40c623d0a473f0690bbe1de6d68d3221e59ca8a576a1db0359d830aeb57ad49
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5acdbfb7ac916bb0cef0c2fd531e712d7
SHA1987058dd7291603f4bba0636112909baf0e62c9e
SHA25660a474243fd3e830ae558c56746dd61331141bc4faccb0f1cbb12d79881b2c12
SHA5125a801dc9a5ec01a803442f3c7263de6554b88abc17533c4ea175a4ff700337c90271cb8401cd0d17dc81f6e74b72480a3a70e4aa6fd58484224ce307da53c3c7
-
Filesize
106KB
MD5acdbfb7ac916bb0cef0c2fd531e712d7
SHA1987058dd7291603f4bba0636112909baf0e62c9e
SHA25660a474243fd3e830ae558c56746dd61331141bc4faccb0f1cbb12d79881b2c12
SHA5125a801dc9a5ec01a803442f3c7263de6554b88abc17533c4ea175a4ff700337c90271cb8401cd0d17dc81f6e74b72480a3a70e4aa6fd58484224ce307da53c3c7
-
Filesize
106KB
MD5acdbfb7ac916bb0cef0c2fd531e712d7
SHA1987058dd7291603f4bba0636112909baf0e62c9e
SHA25660a474243fd3e830ae558c56746dd61331141bc4faccb0f1cbb12d79881b2c12
SHA5125a801dc9a5ec01a803442f3c7263de6554b88abc17533c4ea175a4ff700337c90271cb8401cd0d17dc81f6e74b72480a3a70e4aa6fd58484224ce307da53c3c7
-
Filesize
244KB
MD5eca51f860005645989b355b4be97f317
SHA1e4bf6d0e19cee3898b10ca9b15349b548844babc
SHA256de5b301f1ccd1163a634f478ddd201b1c4f4ab3e3c03e2e6a5ce6b2e61edf298
SHA512b28e13c39af587cc961a22e8ef4ce0b64d3ec0cf68bd2ec78164c45132489bc5f42f10d52c702d6ac894117a169e13bb3a1956ab2e51d2729b002a0e7857a58f
-
Filesize
244KB
MD5eca51f860005645989b355b4be97f317
SHA1e4bf6d0e19cee3898b10ca9b15349b548844babc
SHA256de5b301f1ccd1163a634f478ddd201b1c4f4ab3e3c03e2e6a5ce6b2e61edf298
SHA512b28e13c39af587cc961a22e8ef4ce0b64d3ec0cf68bd2ec78164c45132489bc5f42f10d52c702d6ac894117a169e13bb3a1956ab2e51d2729b002a0e7857a58f
-
Filesize
108KB
MD5b5afb09095598b6af722cf31e2da9db6
SHA1c13c7b72253fb1b7030c95893331ca27bd1b04a0
SHA2567763ab13ef5367685e139493e671a77c134e178f58dd84dd779d8f5835a12ee6
SHA512727844386ce4a99c9560bdf04d94121f5230b9c6dfa5a6c504f4494a25d013f990e4bbea246c67396099a12f4848e98707e569632bfbad644efe6ded8136966f
-
Filesize
176KB
MD5a34c4bf9fde122059c875430e0db6ff4
SHA1136194693947c8d69dde8d681f34b77846e43ae3
SHA2564709a810bee9ae86dac5fae1b875bc97f7d0fd12493725342eb982050b8a1d83
SHA5120503d1765164fbe78f37798aed2d6b5d4e398e196323042c29d37f3ce825fae13681fd33e6c6cb89c8d68dd60cf553076aa0bc15175bcc7541ebeb2bf8a77a54
-
Filesize
159KB
MD5f615da03f6cb46a3c0a11eff7dcf599d
SHA1a063d891948ce6c24fb9032b6d2ca31064bea806
SHA25645d9867e542c7726a8b52d46456dcd5037f19c97dbe5ec56284cf66632efcf90
SHA512def99bfc172346b45322341310f52bb5600deede575379aaa40b16caabe84ee1a40c623d0a473f0690bbe1de6d68d3221e59ca8a576a1db0359d830aeb57ad49