Analysis
-
max time kernel
46s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:20
Static task
static1
Behavioral task
behavioral1
Sample
8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe
Resource
win10v2004-20220812-en
General
-
Target
8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe
-
Size
602KB
-
MD5
786e15f9b7ed24ace4b7541911591c45
-
SHA1
d8e56c479dc743335496e60d11b02e721e3690d2
-
SHA256
8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0
-
SHA512
cab3764133cac4c8631aa0299dac9a32e96c31e0246eee6363fcdfbf5c9fafd4224f61543489423eb4ccfe00473383e2cb4954550511b5be4f6b15338aa52125
-
SSDEEP
12288:qIny5DYTW4bfeJjiYk2zCfGCoB5UlL5U5MoN9Q:sUTW2muY79B5U4MoN
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 964 installd.exe 436 nethtsrv.exe 1220 netupdsrv.exe 1528 nethtsrv.exe 1368 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exeinstalld.exenethtsrv.exenethtsrv.exepid process 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe 964 installd.exe 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe 436 nethtsrv.exe 436 nethtsrv.exe 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe 1528 nethtsrv.exe 1528 nethtsrv.exe 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe File created C:\Windows\SysWOW64\hfpapi.dll 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe File created C:\Windows\SysWOW64\installd.exe 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe File created C:\Windows\SysWOW64\nethtsrv.exe 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe File created C:\Windows\SysWOW64\netupdsrv.exe 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1528 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exenet.exenet.exenet.exenet.exedescription pid process target process PID 608 wrote to memory of 1484 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 1484 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 1484 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 1484 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 1484 wrote to memory of 1756 1484 net.exe net1.exe PID 1484 wrote to memory of 1756 1484 net.exe net1.exe PID 1484 wrote to memory of 1756 1484 net.exe net1.exe PID 1484 wrote to memory of 1756 1484 net.exe net1.exe PID 608 wrote to memory of 624 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 624 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 624 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 624 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 624 wrote to memory of 1136 624 net.exe net1.exe PID 624 wrote to memory of 1136 624 net.exe net1.exe PID 624 wrote to memory of 1136 624 net.exe net1.exe PID 624 wrote to memory of 1136 624 net.exe net1.exe PID 608 wrote to memory of 964 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe installd.exe PID 608 wrote to memory of 964 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe installd.exe PID 608 wrote to memory of 964 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe installd.exe PID 608 wrote to memory of 964 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe installd.exe PID 608 wrote to memory of 964 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe installd.exe PID 608 wrote to memory of 964 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe installd.exe PID 608 wrote to memory of 964 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe installd.exe PID 608 wrote to memory of 436 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe nethtsrv.exe PID 608 wrote to memory of 436 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe nethtsrv.exe PID 608 wrote to memory of 436 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe nethtsrv.exe PID 608 wrote to memory of 436 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe nethtsrv.exe PID 608 wrote to memory of 1220 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe netupdsrv.exe PID 608 wrote to memory of 1220 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe netupdsrv.exe PID 608 wrote to memory of 1220 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe netupdsrv.exe PID 608 wrote to memory of 1220 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe netupdsrv.exe PID 608 wrote to memory of 1220 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe netupdsrv.exe PID 608 wrote to memory of 1220 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe netupdsrv.exe PID 608 wrote to memory of 1220 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe netupdsrv.exe PID 608 wrote to memory of 524 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 524 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 524 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 524 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 524 wrote to memory of 1132 524 net.exe net1.exe PID 524 wrote to memory of 1132 524 net.exe net1.exe PID 524 wrote to memory of 1132 524 net.exe net1.exe PID 524 wrote to memory of 1132 524 net.exe net1.exe PID 608 wrote to memory of 1420 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 1420 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 1420 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 608 wrote to memory of 1420 608 8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe net.exe PID 1420 wrote to memory of 1480 1420 net.exe net1.exe PID 1420 wrote to memory of 1480 1420 net.exe net1.exe PID 1420 wrote to memory of 1480 1420 net.exe net1.exe PID 1420 wrote to memory of 1480 1420 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe"C:\Users\Admin\AppData\Local\Temp\8591326a450eb1a85e551aa3d04122247dbef47b5f2f820e0434d8b871addab0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1756
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1136
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:964 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:436 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1220 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1132
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1480
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5654c06a8c324f5e344c6666c7213f335
SHA1ee77722e7ba680a435daa30b201714a8554d4226
SHA2561408bf44528618a825a4854733a7688db866580e0a6ab53205d2c572655cfcb5
SHA512aa7d7d138466660b2dd7e7e69da33b4c469e21d864b445dad41e29d775f90b4143ae2b686f9302625a306789ba766f112cb377a5a83aa995f719ebe051f1ab09
-
Filesize
241KB
MD578129de132c9ada5bf9ddc531a6a33ae
SHA1b42603c40fe12655357d2736419d0b49756273e8
SHA2563b4aa822c8c5c506de560f1fa8792575c3f2697b1f0399cbe720efcc32a24fa0
SHA51288139ff7b6f422912d38b4b07403f9fde2e178971391367d05b98ba1124ef2f5d95136626477ff69f613904a708910094c77fae324c8a53cbd9a31e30f1d6884
-
Filesize
108KB
MD57c4d527d241280aae4c008f07e7bf33d
SHA14f5bcf59d761341f44e5c1dced07ef288efb58f9
SHA256a7903660cfe88c0302e1ba73cacd85ad05e96a7660e6e09b6661d6ef911e7318
SHA51272d6df2795907275b8b6816dbca989924064c350c1db5368f8878e243b9b030c2b3b83b68511aaec87cbefbc3eeea238c77cbdf7d3006460d53499eb1a74947b
-
Filesize
176KB
MD5a1ade221d998f4531fb0c4058929a90c
SHA190b83804b4681b88e86e8e5658d33ba3dcdc4601
SHA256eef95510a8b10f6f57cee86f7c6235cc036f0b2a09d615bc57e28a45728c15b0
SHA5126ec95a31e89e38f5076281dca5cf5dada42d1f12a5671f079a40eeaa3a119416f99ccfd2b87d62951df965157ccf43802016c64691f2e4935fb019d01c33c614
-
Filesize
176KB
MD5a1ade221d998f4531fb0c4058929a90c
SHA190b83804b4681b88e86e8e5658d33ba3dcdc4601
SHA256eef95510a8b10f6f57cee86f7c6235cc036f0b2a09d615bc57e28a45728c15b0
SHA5126ec95a31e89e38f5076281dca5cf5dada42d1f12a5671f079a40eeaa3a119416f99ccfd2b87d62951df965157ccf43802016c64691f2e4935fb019d01c33c614
-
Filesize
158KB
MD5424d8181488160ee22b6a855db863a82
SHA18ab043523b8f657b424ca96c614a17ee4f69a0d0
SHA2564db9e52c010f151e39d0cc00742de7aa991586c01a53dbc51810f7b5bc7fabd5
SHA512152ad51ff65fe276fd03163e1aa0077a2ed02fe236c7a2c038273f09ca51041ec2bb625bab98091bf0f04b59c92013cd15241d49e5515c0600ec08368903ceeb
-
Filesize
158KB
MD5424d8181488160ee22b6a855db863a82
SHA18ab043523b8f657b424ca96c614a17ee4f69a0d0
SHA2564db9e52c010f151e39d0cc00742de7aa991586c01a53dbc51810f7b5bc7fabd5
SHA512152ad51ff65fe276fd03163e1aa0077a2ed02fe236c7a2c038273f09ca51041ec2bb625bab98091bf0f04b59c92013cd15241d49e5515c0600ec08368903ceeb
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5654c06a8c324f5e344c6666c7213f335
SHA1ee77722e7ba680a435daa30b201714a8554d4226
SHA2561408bf44528618a825a4854733a7688db866580e0a6ab53205d2c572655cfcb5
SHA512aa7d7d138466660b2dd7e7e69da33b4c469e21d864b445dad41e29d775f90b4143ae2b686f9302625a306789ba766f112cb377a5a83aa995f719ebe051f1ab09
-
Filesize
106KB
MD5654c06a8c324f5e344c6666c7213f335
SHA1ee77722e7ba680a435daa30b201714a8554d4226
SHA2561408bf44528618a825a4854733a7688db866580e0a6ab53205d2c572655cfcb5
SHA512aa7d7d138466660b2dd7e7e69da33b4c469e21d864b445dad41e29d775f90b4143ae2b686f9302625a306789ba766f112cb377a5a83aa995f719ebe051f1ab09
-
Filesize
106KB
MD5654c06a8c324f5e344c6666c7213f335
SHA1ee77722e7ba680a435daa30b201714a8554d4226
SHA2561408bf44528618a825a4854733a7688db866580e0a6ab53205d2c572655cfcb5
SHA512aa7d7d138466660b2dd7e7e69da33b4c469e21d864b445dad41e29d775f90b4143ae2b686f9302625a306789ba766f112cb377a5a83aa995f719ebe051f1ab09
-
Filesize
241KB
MD578129de132c9ada5bf9ddc531a6a33ae
SHA1b42603c40fe12655357d2736419d0b49756273e8
SHA2563b4aa822c8c5c506de560f1fa8792575c3f2697b1f0399cbe720efcc32a24fa0
SHA51288139ff7b6f422912d38b4b07403f9fde2e178971391367d05b98ba1124ef2f5d95136626477ff69f613904a708910094c77fae324c8a53cbd9a31e30f1d6884
-
Filesize
241KB
MD578129de132c9ada5bf9ddc531a6a33ae
SHA1b42603c40fe12655357d2736419d0b49756273e8
SHA2563b4aa822c8c5c506de560f1fa8792575c3f2697b1f0399cbe720efcc32a24fa0
SHA51288139ff7b6f422912d38b4b07403f9fde2e178971391367d05b98ba1124ef2f5d95136626477ff69f613904a708910094c77fae324c8a53cbd9a31e30f1d6884
-
Filesize
108KB
MD57c4d527d241280aae4c008f07e7bf33d
SHA14f5bcf59d761341f44e5c1dced07ef288efb58f9
SHA256a7903660cfe88c0302e1ba73cacd85ad05e96a7660e6e09b6661d6ef911e7318
SHA51272d6df2795907275b8b6816dbca989924064c350c1db5368f8878e243b9b030c2b3b83b68511aaec87cbefbc3eeea238c77cbdf7d3006460d53499eb1a74947b
-
Filesize
176KB
MD5a1ade221d998f4531fb0c4058929a90c
SHA190b83804b4681b88e86e8e5658d33ba3dcdc4601
SHA256eef95510a8b10f6f57cee86f7c6235cc036f0b2a09d615bc57e28a45728c15b0
SHA5126ec95a31e89e38f5076281dca5cf5dada42d1f12a5671f079a40eeaa3a119416f99ccfd2b87d62951df965157ccf43802016c64691f2e4935fb019d01c33c614
-
Filesize
158KB
MD5424d8181488160ee22b6a855db863a82
SHA18ab043523b8f657b424ca96c614a17ee4f69a0d0
SHA2564db9e52c010f151e39d0cc00742de7aa991586c01a53dbc51810f7b5bc7fabd5
SHA512152ad51ff65fe276fd03163e1aa0077a2ed02fe236c7a2c038273f09ca51041ec2bb625bab98091bf0f04b59c92013cd15241d49e5515c0600ec08368903ceeb