Analysis
-
max time kernel
47s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:20
Static task
static1
Behavioral task
behavioral1
Sample
84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe
Resource
win10v2004-20220812-en
General
-
Target
84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe
-
Size
602KB
-
MD5
c83dd9a96a605eb181995d32e97e3d6d
-
SHA1
e3c0eee674751499905a7d9736dd757dd65c8125
-
SHA256
84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6
-
SHA512
598c7dc921cb8cb325425592666c84f69b04a90b38fba9919221680617d9554b893651cb77c0846c7db1cf996fe5bf853a0ae0f0e00d0c218b31501eb7fa3438
-
SSDEEP
12288:cIny5DYTcIrqrl4nBh2LyQeRrvWShiij1r8cTDij6hz/VOGt:6UTcso4nL2Lrkrey/1r8cTDisdPt
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1584 installd.exe 1720 nethtsrv.exe 744 netupdsrv.exe 772 nethtsrv.exe 1948 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe 1584 installd.exe 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe 1720 nethtsrv.exe 1720 nethtsrv.exe 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe 772 nethtsrv.exe 772 nethtsrv.exe 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe File created C:\Windows\SysWOW64\hfpapi.dll 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe File created C:\Windows\SysWOW64\installd.exe 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe File created C:\Windows\SysWOW64\nethtsrv.exe 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe File created C:\Windows\SysWOW64\netupdsrv.exe 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe -
Drops file in Program Files directory 3 IoCs
Processes:
84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 772 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1768 wrote to memory of 1716 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 1716 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 1716 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 1716 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1716 wrote to memory of 836 1716 net.exe net1.exe PID 1716 wrote to memory of 836 1716 net.exe net1.exe PID 1716 wrote to memory of 836 1716 net.exe net1.exe PID 1716 wrote to memory of 836 1716 net.exe net1.exe PID 1768 wrote to memory of 2036 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 2036 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 2036 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 2036 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 2036 wrote to memory of 1072 2036 net.exe net1.exe PID 2036 wrote to memory of 1072 2036 net.exe net1.exe PID 2036 wrote to memory of 1072 2036 net.exe net1.exe PID 2036 wrote to memory of 1072 2036 net.exe net1.exe PID 1768 wrote to memory of 1584 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe installd.exe PID 1768 wrote to memory of 1584 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe installd.exe PID 1768 wrote to memory of 1584 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe installd.exe PID 1768 wrote to memory of 1584 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe installd.exe PID 1768 wrote to memory of 1584 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe installd.exe PID 1768 wrote to memory of 1584 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe installd.exe PID 1768 wrote to memory of 1584 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe installd.exe PID 1768 wrote to memory of 1720 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe nethtsrv.exe PID 1768 wrote to memory of 1720 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe nethtsrv.exe PID 1768 wrote to memory of 1720 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe nethtsrv.exe PID 1768 wrote to memory of 1720 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe nethtsrv.exe PID 1768 wrote to memory of 744 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe netupdsrv.exe PID 1768 wrote to memory of 744 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe netupdsrv.exe PID 1768 wrote to memory of 744 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe netupdsrv.exe PID 1768 wrote to memory of 744 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe netupdsrv.exe PID 1768 wrote to memory of 744 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe netupdsrv.exe PID 1768 wrote to memory of 744 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe netupdsrv.exe PID 1768 wrote to memory of 744 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe netupdsrv.exe PID 1768 wrote to memory of 1656 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 1656 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 1656 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 1656 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1656 wrote to memory of 1552 1656 net.exe net1.exe PID 1656 wrote to memory of 1552 1656 net.exe net1.exe PID 1656 wrote to memory of 1552 1656 net.exe net1.exe PID 1656 wrote to memory of 1552 1656 net.exe net1.exe PID 1768 wrote to memory of 1004 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 1004 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 1004 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1768 wrote to memory of 1004 1768 84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe net.exe PID 1004 wrote to memory of 1956 1004 net.exe net1.exe PID 1004 wrote to memory of 1956 1004 net.exe net1.exe PID 1004 wrote to memory of 1956 1004 net.exe net1.exe PID 1004 wrote to memory of 1956 1004 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe"C:\Users\Admin\AppData\Local\Temp\84ff7dd3248b108666351239fe3115171830115b37b17670e160624f414040c6.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:836
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1072
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1584 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1720 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:744 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1552
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1956
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:772
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1948
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5372ff574b227a576aa17d886a860b377
SHA1cf4a714fef473c61aeb882c8a9540b8af8ec2c11
SHA256b9e8de938dd6fdc853b2a9c8908bebe0c5e84fcd14a87f69e03f7333600e75e2
SHA512298a379fb6f4b229f400a579f0c26c945c90552b0ab2b5d4c195c932f2c3705891ebafa7796dc044544b2e89c5cdd8aa5e1d9a88852e97675075bb996bdc60ac
-
Filesize
243KB
MD59dddb3c86d1c5ead4aa10313be3425bd
SHA1648d8e66f7ce9c73bbe66ba855f24ba18d6ecf58
SHA256e9cf2af60eb76fef587cc1de23027e9d6f4e99a11388632f625c632981d0e3d2
SHA5121a52ed38fe7ba45f167c77c28a348645dd3489b4bad0eec6df1450833d21030b0431551b732460538388b9cd394aeb54e6992cc7d598852e078f08d6fd473728
-
Filesize
108KB
MD5fe935ce05a097e4bd832a683ef478425
SHA1a6c8c5b94a0651bdc9b8dbb3d231919550d8e410
SHA256fc19af1503d92b19ffe78651ac94f30645bdc2689d0ffac884b68808c8903a03
SHA5129b99b19c9a78ca45d714467cd20b3f93e90e055b57371c0a14755e9bd484c5779c0a5690a5a61e7b71e63272c72953d2ebed0e1c167419ffe413de26a5f3c986
-
Filesize
176KB
MD5ee3ad38cb8ba06fbecbb4b0848af90ec
SHA1bae23aecd312d8462b500daf6fe1996d3ed9c8d3
SHA2563ced28daac881cc1677da4a471c422f4437dc4d4937f520ea5f0d0d30de823d8
SHA51235c9f626e3343d9357a964a5135860da8facd1d499e639cef159215591be30c1e9a506fa5791cf5b76da5d66659c5506dc93a5fc150d4478e09c2ebb0e6cd442
-
Filesize
176KB
MD5ee3ad38cb8ba06fbecbb4b0848af90ec
SHA1bae23aecd312d8462b500daf6fe1996d3ed9c8d3
SHA2563ced28daac881cc1677da4a471c422f4437dc4d4937f520ea5f0d0d30de823d8
SHA51235c9f626e3343d9357a964a5135860da8facd1d499e639cef159215591be30c1e9a506fa5791cf5b76da5d66659c5506dc93a5fc150d4478e09c2ebb0e6cd442
-
Filesize
159KB
MD5048fb8b9bd98498619729211878ca684
SHA158d339de50f0c46b03b8b528a39a87eeba9887f4
SHA256bf42b4f5caae8a37b3b63f60776930c327f0fb651e2f5cf61dc45081e0d13736
SHA512a95102ef1f53de93087475553e41ecaf47743a2bfd78c8bf41a0c56a885cabdc94956c4c11e042a1b7e55e649a2ce3a7434da0719f1b073dfaf1b00cd7cc71de
-
Filesize
159KB
MD5048fb8b9bd98498619729211878ca684
SHA158d339de50f0c46b03b8b528a39a87eeba9887f4
SHA256bf42b4f5caae8a37b3b63f60776930c327f0fb651e2f5cf61dc45081e0d13736
SHA512a95102ef1f53de93087475553e41ecaf47743a2bfd78c8bf41a0c56a885cabdc94956c4c11e042a1b7e55e649a2ce3a7434da0719f1b073dfaf1b00cd7cc71de
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5372ff574b227a576aa17d886a860b377
SHA1cf4a714fef473c61aeb882c8a9540b8af8ec2c11
SHA256b9e8de938dd6fdc853b2a9c8908bebe0c5e84fcd14a87f69e03f7333600e75e2
SHA512298a379fb6f4b229f400a579f0c26c945c90552b0ab2b5d4c195c932f2c3705891ebafa7796dc044544b2e89c5cdd8aa5e1d9a88852e97675075bb996bdc60ac
-
Filesize
106KB
MD5372ff574b227a576aa17d886a860b377
SHA1cf4a714fef473c61aeb882c8a9540b8af8ec2c11
SHA256b9e8de938dd6fdc853b2a9c8908bebe0c5e84fcd14a87f69e03f7333600e75e2
SHA512298a379fb6f4b229f400a579f0c26c945c90552b0ab2b5d4c195c932f2c3705891ebafa7796dc044544b2e89c5cdd8aa5e1d9a88852e97675075bb996bdc60ac
-
Filesize
106KB
MD5372ff574b227a576aa17d886a860b377
SHA1cf4a714fef473c61aeb882c8a9540b8af8ec2c11
SHA256b9e8de938dd6fdc853b2a9c8908bebe0c5e84fcd14a87f69e03f7333600e75e2
SHA512298a379fb6f4b229f400a579f0c26c945c90552b0ab2b5d4c195c932f2c3705891ebafa7796dc044544b2e89c5cdd8aa5e1d9a88852e97675075bb996bdc60ac
-
Filesize
243KB
MD59dddb3c86d1c5ead4aa10313be3425bd
SHA1648d8e66f7ce9c73bbe66ba855f24ba18d6ecf58
SHA256e9cf2af60eb76fef587cc1de23027e9d6f4e99a11388632f625c632981d0e3d2
SHA5121a52ed38fe7ba45f167c77c28a348645dd3489b4bad0eec6df1450833d21030b0431551b732460538388b9cd394aeb54e6992cc7d598852e078f08d6fd473728
-
Filesize
243KB
MD59dddb3c86d1c5ead4aa10313be3425bd
SHA1648d8e66f7ce9c73bbe66ba855f24ba18d6ecf58
SHA256e9cf2af60eb76fef587cc1de23027e9d6f4e99a11388632f625c632981d0e3d2
SHA5121a52ed38fe7ba45f167c77c28a348645dd3489b4bad0eec6df1450833d21030b0431551b732460538388b9cd394aeb54e6992cc7d598852e078f08d6fd473728
-
Filesize
108KB
MD5fe935ce05a097e4bd832a683ef478425
SHA1a6c8c5b94a0651bdc9b8dbb3d231919550d8e410
SHA256fc19af1503d92b19ffe78651ac94f30645bdc2689d0ffac884b68808c8903a03
SHA5129b99b19c9a78ca45d714467cd20b3f93e90e055b57371c0a14755e9bd484c5779c0a5690a5a61e7b71e63272c72953d2ebed0e1c167419ffe413de26a5f3c986
-
Filesize
176KB
MD5ee3ad38cb8ba06fbecbb4b0848af90ec
SHA1bae23aecd312d8462b500daf6fe1996d3ed9c8d3
SHA2563ced28daac881cc1677da4a471c422f4437dc4d4937f520ea5f0d0d30de823d8
SHA51235c9f626e3343d9357a964a5135860da8facd1d499e639cef159215591be30c1e9a506fa5791cf5b76da5d66659c5506dc93a5fc150d4478e09c2ebb0e6cd442
-
Filesize
159KB
MD5048fb8b9bd98498619729211878ca684
SHA158d339de50f0c46b03b8b528a39a87eeba9887f4
SHA256bf42b4f5caae8a37b3b63f60776930c327f0fb651e2f5cf61dc45081e0d13736
SHA512a95102ef1f53de93087475553e41ecaf47743a2bfd78c8bf41a0c56a885cabdc94956c4c11e042a1b7e55e649a2ce3a7434da0719f1b073dfaf1b00cd7cc71de