Analysis
-
max time kernel
46s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:30
Static task
static1
Behavioral task
behavioral1
Sample
2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe
Resource
win10v2004-20221111-en
General
-
Target
2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe
-
Size
602KB
-
MD5
aeb1d8cf504a42cc8e9c6ae26cf2e618
-
SHA1
eefac3d62e2fc9c909e2e532ecef55db5c151b5f
-
SHA256
2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479
-
SHA512
5b7ef89bb40926b1349131830e720f768ab7ec80923d18a34b1d712f7ecd584b9f31c49f752e4cb9b7466c5bd3ccd8dcc85386bcc093c123442e9d55d25fa63b
-
SSDEEP
12288:+Iny5DYTgBona4tgJxE2sfD6Pw7v0UNNLSL5Ktx8Ar2EbjyCujtzz:gUTgBonTtgJxwkwvNVEmWMb/ql
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1948 installd.exe 820 nethtsrv.exe 1996 netupdsrv.exe 1780 nethtsrv.exe 1668 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe 1948 installd.exe 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe 820 nethtsrv.exe 820 nethtsrv.exe 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe 1780 nethtsrv.exe 1780 nethtsrv.exe 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe File created C:\Windows\SysWOW64\netupdsrv.exe 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe File created C:\Windows\SysWOW64\hfnapi.dll 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe File created C:\Windows\SysWOW64\hfpapi.dll 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe File created C:\Windows\SysWOW64\installd.exe 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe -
Drops file in Program Files directory 3 IoCs
Processes:
2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1780 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1584 wrote to memory of 1200 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1200 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1200 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1200 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1200 wrote to memory of 1560 1200 net.exe net1.exe PID 1200 wrote to memory of 1560 1200 net.exe net1.exe PID 1200 wrote to memory of 1560 1200 net.exe net1.exe PID 1200 wrote to memory of 1560 1200 net.exe net1.exe PID 1584 wrote to memory of 1160 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1160 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1160 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1160 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1160 wrote to memory of 560 1160 net.exe net1.exe PID 1160 wrote to memory of 560 1160 net.exe net1.exe PID 1160 wrote to memory of 560 1160 net.exe net1.exe PID 1160 wrote to memory of 560 1160 net.exe net1.exe PID 1584 wrote to memory of 1948 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe installd.exe PID 1584 wrote to memory of 1948 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe installd.exe PID 1584 wrote to memory of 1948 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe installd.exe PID 1584 wrote to memory of 1948 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe installd.exe PID 1584 wrote to memory of 1948 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe installd.exe PID 1584 wrote to memory of 1948 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe installd.exe PID 1584 wrote to memory of 1948 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe installd.exe PID 1584 wrote to memory of 820 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe nethtsrv.exe PID 1584 wrote to memory of 820 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe nethtsrv.exe PID 1584 wrote to memory of 820 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe nethtsrv.exe PID 1584 wrote to memory of 820 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe nethtsrv.exe PID 1584 wrote to memory of 1996 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe netupdsrv.exe PID 1584 wrote to memory of 1996 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe netupdsrv.exe PID 1584 wrote to memory of 1996 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe netupdsrv.exe PID 1584 wrote to memory of 1996 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe netupdsrv.exe PID 1584 wrote to memory of 1996 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe netupdsrv.exe PID 1584 wrote to memory of 1996 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe netupdsrv.exe PID 1584 wrote to memory of 1996 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe netupdsrv.exe PID 1584 wrote to memory of 1820 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1820 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1820 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1820 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1820 wrote to memory of 2036 1820 net.exe net1.exe PID 1820 wrote to memory of 2036 1820 net.exe net1.exe PID 1820 wrote to memory of 2036 1820 net.exe net1.exe PID 1820 wrote to memory of 2036 1820 net.exe net1.exe PID 1584 wrote to memory of 1976 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1976 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1976 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1584 wrote to memory of 1976 1584 2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe net.exe PID 1976 wrote to memory of 1772 1976 net.exe net1.exe PID 1976 wrote to memory of 1772 1976 net.exe net1.exe PID 1976 wrote to memory of 1772 1976 net.exe net1.exe PID 1976 wrote to memory of 1772 1976 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe"C:\Users\Admin\AppData\Local\Temp\2b71c309090560200ab8c5810019aca65c25371e1c4cf49233a449fb6eefd479.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1560
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:560
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1948 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:820 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1996 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2036
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1772
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1668
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD58a7ec768e78ccc3be434f333b84b775a
SHA115929dd5b910753205196c8860785f4fc5342b82
SHA256d5dc829844df10275673b9d536c6363200ba0d3d7ab684c173a1bc3c82972507
SHA5122e0b9e8059271787c048673d0a57a5ac4e34e2fdc360237f11a3c725554851099a33329cce4ea6f44f2d68b423cf1c37ee408ed88f9b87cbf0884a913061a7a0
-
Filesize
241KB
MD5cd940480ccb3536265ed761ab18811ba
SHA1c771c671670cff58a900e45fcd7698ecdf5de3fb
SHA2564097fe5b808cd047884925d07a896e6bf20c157a195d525e630929e2c40b27fd
SHA5120ec687e329e1e6b43e2b7cadbf902e22ee27f2c7d703e9cc607a214bb8f8df5aa4491fe8778aca2be7dd7416da7b28f87b44f25c1bcdb9afac481bd1e1f71e53
-
Filesize
108KB
MD524033b7910c5d6afc6905f1ba7f4ef84
SHA1a3a84e377dfe7e20de1bfedbfa9283d9be3d6635
SHA256ab164c0842b1e58887b689554d40ed6dd0a3077dd891317f95b49d1fdac4ada6
SHA512f273127c57806a292d7c6b59332ffee620f09fc252d0fc89e547dcb647bb1f9498782e974c46a37f88a5098251830b7f4ae0a6e040bfbfc42794ce0c4ba0a1ae
-
Filesize
176KB
MD53f67864af21424e57c2f0d089cc97077
SHA126cd4102e9e98d9699056006943a6a7462942283
SHA2565a7cacad5ec32faa60acac52e851c1a247df95bb24f74a25cff6dcae57ad88e8
SHA5124de6c48ca2bc9f38e939e874c04bb1ab10968dda94a05e13585c547dd15d359f22fc9896dde58300872b6908955f76491390b2d12dc024731efb5886d88891b4
-
Filesize
176KB
MD53f67864af21424e57c2f0d089cc97077
SHA126cd4102e9e98d9699056006943a6a7462942283
SHA2565a7cacad5ec32faa60acac52e851c1a247df95bb24f74a25cff6dcae57ad88e8
SHA5124de6c48ca2bc9f38e939e874c04bb1ab10968dda94a05e13585c547dd15d359f22fc9896dde58300872b6908955f76491390b2d12dc024731efb5886d88891b4
-
Filesize
159KB
MD582702073eaa897a7edf520d21cf749f7
SHA1be1cabd247eb8c69d013d067703ba675fd18ac48
SHA2568a8060ed5d9d1f39ec56168613a83366d54ecadf62678a5b63eaf3dfd0ee1a65
SHA512e5c37e2b7fe3d313619262b816bef87da243571e3976027f0e5be761d8dbe39897c0dea67a01f36d443a80d355f8a237c55272e62b5b06dad34cd4b738f3f861
-
Filesize
159KB
MD582702073eaa897a7edf520d21cf749f7
SHA1be1cabd247eb8c69d013d067703ba675fd18ac48
SHA2568a8060ed5d9d1f39ec56168613a83366d54ecadf62678a5b63eaf3dfd0ee1a65
SHA512e5c37e2b7fe3d313619262b816bef87da243571e3976027f0e5be761d8dbe39897c0dea67a01f36d443a80d355f8a237c55272e62b5b06dad34cd4b738f3f861
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD58a7ec768e78ccc3be434f333b84b775a
SHA115929dd5b910753205196c8860785f4fc5342b82
SHA256d5dc829844df10275673b9d536c6363200ba0d3d7ab684c173a1bc3c82972507
SHA5122e0b9e8059271787c048673d0a57a5ac4e34e2fdc360237f11a3c725554851099a33329cce4ea6f44f2d68b423cf1c37ee408ed88f9b87cbf0884a913061a7a0
-
Filesize
106KB
MD58a7ec768e78ccc3be434f333b84b775a
SHA115929dd5b910753205196c8860785f4fc5342b82
SHA256d5dc829844df10275673b9d536c6363200ba0d3d7ab684c173a1bc3c82972507
SHA5122e0b9e8059271787c048673d0a57a5ac4e34e2fdc360237f11a3c725554851099a33329cce4ea6f44f2d68b423cf1c37ee408ed88f9b87cbf0884a913061a7a0
-
Filesize
106KB
MD58a7ec768e78ccc3be434f333b84b775a
SHA115929dd5b910753205196c8860785f4fc5342b82
SHA256d5dc829844df10275673b9d536c6363200ba0d3d7ab684c173a1bc3c82972507
SHA5122e0b9e8059271787c048673d0a57a5ac4e34e2fdc360237f11a3c725554851099a33329cce4ea6f44f2d68b423cf1c37ee408ed88f9b87cbf0884a913061a7a0
-
Filesize
241KB
MD5cd940480ccb3536265ed761ab18811ba
SHA1c771c671670cff58a900e45fcd7698ecdf5de3fb
SHA2564097fe5b808cd047884925d07a896e6bf20c157a195d525e630929e2c40b27fd
SHA5120ec687e329e1e6b43e2b7cadbf902e22ee27f2c7d703e9cc607a214bb8f8df5aa4491fe8778aca2be7dd7416da7b28f87b44f25c1bcdb9afac481bd1e1f71e53
-
Filesize
241KB
MD5cd940480ccb3536265ed761ab18811ba
SHA1c771c671670cff58a900e45fcd7698ecdf5de3fb
SHA2564097fe5b808cd047884925d07a896e6bf20c157a195d525e630929e2c40b27fd
SHA5120ec687e329e1e6b43e2b7cadbf902e22ee27f2c7d703e9cc607a214bb8f8df5aa4491fe8778aca2be7dd7416da7b28f87b44f25c1bcdb9afac481bd1e1f71e53
-
Filesize
108KB
MD524033b7910c5d6afc6905f1ba7f4ef84
SHA1a3a84e377dfe7e20de1bfedbfa9283d9be3d6635
SHA256ab164c0842b1e58887b689554d40ed6dd0a3077dd891317f95b49d1fdac4ada6
SHA512f273127c57806a292d7c6b59332ffee620f09fc252d0fc89e547dcb647bb1f9498782e974c46a37f88a5098251830b7f4ae0a6e040bfbfc42794ce0c4ba0a1ae
-
Filesize
176KB
MD53f67864af21424e57c2f0d089cc97077
SHA126cd4102e9e98d9699056006943a6a7462942283
SHA2565a7cacad5ec32faa60acac52e851c1a247df95bb24f74a25cff6dcae57ad88e8
SHA5124de6c48ca2bc9f38e939e874c04bb1ab10968dda94a05e13585c547dd15d359f22fc9896dde58300872b6908955f76491390b2d12dc024731efb5886d88891b4
-
Filesize
159KB
MD582702073eaa897a7edf520d21cf749f7
SHA1be1cabd247eb8c69d013d067703ba675fd18ac48
SHA2568a8060ed5d9d1f39ec56168613a83366d54ecadf62678a5b63eaf3dfd0ee1a65
SHA512e5c37e2b7fe3d313619262b816bef87da243571e3976027f0e5be761d8dbe39897c0dea67a01f36d443a80d355f8a237c55272e62b5b06dad34cd4b738f3f861