Analysis
-
max time kernel
80s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:35
Static task
static1
Behavioral task
behavioral1
Sample
0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe
Resource
win10v2004-20220812-en
General
-
Target
0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe
-
Size
603KB
-
MD5
d6acd74ebbe255d6bbc231c782c8bc6e
-
SHA1
0f14dad17d259a2e8fdd1e1d30360302a5a1da72
-
SHA256
0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775
-
SHA512
00884c2a8e85ca8a00d82d8a30993e26c110667b480d79e4e221c2de21fa86bdd23066aceb4cba13c29402e4d71c33ed7bcc692b02d137c7b3eefe8413269aba
-
SSDEEP
12288:wIny5DYTmI1RrJM/6IdN57vf/OWo4esLkfhtO7/on:OUTmORy/BdfkmLiO7Qn
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 552 installd.exe 1688 nethtsrv.exe 1760 netupdsrv.exe 608 nethtsrv.exe 1968 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exeinstalld.exenethtsrv.exenethtsrv.exepid process 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe 552 installd.exe 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe 1688 nethtsrv.exe 1688 nethtsrv.exe 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe 608 nethtsrv.exe 608 nethtsrv.exe 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe File created C:\Windows\SysWOW64\nethtsrv.exe 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe File created C:\Windows\SysWOW64\netupdsrv.exe 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe File created C:\Windows\SysWOW64\hfnapi.dll 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe File created C:\Windows\SysWOW64\hfpapi.dll 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe -
Drops file in Program Files directory 3 IoCs
Processes:
0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 608 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exenet.exenet.exenet.exenet.exedescription pid process target process PID 796 wrote to memory of 524 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 524 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 524 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 524 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 524 wrote to memory of 1308 524 net.exe net1.exe PID 524 wrote to memory of 1308 524 net.exe net1.exe PID 524 wrote to memory of 1308 524 net.exe net1.exe PID 524 wrote to memory of 1308 524 net.exe net1.exe PID 796 wrote to memory of 696 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 696 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 696 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 696 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 696 wrote to memory of 1524 696 net.exe net1.exe PID 696 wrote to memory of 1524 696 net.exe net1.exe PID 696 wrote to memory of 1524 696 net.exe net1.exe PID 696 wrote to memory of 1524 696 net.exe net1.exe PID 796 wrote to memory of 552 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe installd.exe PID 796 wrote to memory of 552 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe installd.exe PID 796 wrote to memory of 552 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe installd.exe PID 796 wrote to memory of 552 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe installd.exe PID 796 wrote to memory of 552 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe installd.exe PID 796 wrote to memory of 552 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe installd.exe PID 796 wrote to memory of 552 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe installd.exe PID 796 wrote to memory of 1688 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe nethtsrv.exe PID 796 wrote to memory of 1688 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe nethtsrv.exe PID 796 wrote to memory of 1688 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe nethtsrv.exe PID 796 wrote to memory of 1688 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe nethtsrv.exe PID 796 wrote to memory of 1760 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe netupdsrv.exe PID 796 wrote to memory of 1760 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe netupdsrv.exe PID 796 wrote to memory of 1760 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe netupdsrv.exe PID 796 wrote to memory of 1760 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe netupdsrv.exe PID 796 wrote to memory of 1760 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe netupdsrv.exe PID 796 wrote to memory of 1760 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe netupdsrv.exe PID 796 wrote to memory of 1760 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe netupdsrv.exe PID 796 wrote to memory of 928 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 928 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 928 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 928 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 928 wrote to memory of 692 928 net.exe net1.exe PID 928 wrote to memory of 692 928 net.exe net1.exe PID 928 wrote to memory of 692 928 net.exe net1.exe PID 928 wrote to memory of 692 928 net.exe net1.exe PID 796 wrote to memory of 1084 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 1084 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 1084 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 796 wrote to memory of 1084 796 0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe net.exe PID 1084 wrote to memory of 1092 1084 net.exe net1.exe PID 1084 wrote to memory of 1092 1084 net.exe net1.exe PID 1084 wrote to memory of 1092 1084 net.exe net1.exe PID 1084 wrote to memory of 1092 1084 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe"C:\Users\Admin\AppData\Local\Temp\0202703e168d489402eefe2cb53749e10ea31510d034f85d6dd4d0b33762d775.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1308
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1524
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:552 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1688 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1760 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:692
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1092
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:608
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5fe20d53d72c5c59bcb1d7afbdb1bf6d3
SHA1d6c4f803c217b5a831357f67a744579e8c2f9428
SHA25643408eb5f1383867b7e3c35c72dc4768c76f5d61f25252fb325a0c1837732970
SHA512c8e48f7e37068f1fe704627c4cdf15c2ddf9599c12be5967301b55686e62d6e55c8803a4ad08aa79858b50e2984f7e97bc92e1030b6c3ec30ad98c53cd734cb8
-
Filesize
244KB
MD551ebedfb7be7b220ca2ed465e9969fc5
SHA157bee7d929851d5813cac89b4e7108028d980e6a
SHA256873f5152b7dd691754e82fc95236ab2cbc800dfd564744c054ea98dafb687482
SHA5129eef9f6bae5e38c2659e2b0bce483a9b7cefc88e1dfbdfac9e039e97181a32a01a4443ebe4f1f041b692a233bbf532c796f23bf1d055a9969b3b0b7d8475c96c
-
Filesize
108KB
MD570e12f75c7197998170995f0fb3d0501
SHA1734e4e276d6d044d977d630b280b1bc95d0a7c9a
SHA2569aa068f4a0e89c8f9d48caa1ee1ed23be4928d565ae82b5cdceeb1c307ffa0a2
SHA512a821e76c37daeabc0325c47ee3bfa9e0bba91782fa58bd82bc120d735317405cd34eb0f32df9441eced9a32d550436977a559b231e6be79e0e717d99947d4442
-
Filesize
176KB
MD5a7f5de31a01953571932f84d0bcee57d
SHA1406cfeeb16ab95e93376415eeb8f027967974100
SHA25626fcf799d88fdf0d5f1ce7fc67309d2ec467a439219c512f62e5e23a37021ebe
SHA5125f4faaf3e64db85c2fb71cb0b88b11b7639e3eb46d5658732d566fafadc964de971931f3859009ad65200ee92764b471a302edca56f34dc791ce89fccd94ab54
-
Filesize
176KB
MD5a7f5de31a01953571932f84d0bcee57d
SHA1406cfeeb16ab95e93376415eeb8f027967974100
SHA25626fcf799d88fdf0d5f1ce7fc67309d2ec467a439219c512f62e5e23a37021ebe
SHA5125f4faaf3e64db85c2fb71cb0b88b11b7639e3eb46d5658732d566fafadc964de971931f3859009ad65200ee92764b471a302edca56f34dc791ce89fccd94ab54
-
Filesize
158KB
MD52b11eadf209b571c3f986346f6f22077
SHA1519527b855e7efc957fec0c131f3998cc9440fab
SHA256beb3a81c3d7d904111417a3adf26165a085053599437fcb10166d5aa8b2e88aa
SHA512ad3dbe08e037084f5bf36c23131395cc79a33a2e3b5a7bf6c2cdb4a01b0aa3e6a434571bb3d8c9bc83fa4b2e20a894d0780644231d51d5e2d10cb915686f4b84
-
Filesize
158KB
MD52b11eadf209b571c3f986346f6f22077
SHA1519527b855e7efc957fec0c131f3998cc9440fab
SHA256beb3a81c3d7d904111417a3adf26165a085053599437fcb10166d5aa8b2e88aa
SHA512ad3dbe08e037084f5bf36c23131395cc79a33a2e3b5a7bf6c2cdb4a01b0aa3e6a434571bb3d8c9bc83fa4b2e20a894d0780644231d51d5e2d10cb915686f4b84
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5fe20d53d72c5c59bcb1d7afbdb1bf6d3
SHA1d6c4f803c217b5a831357f67a744579e8c2f9428
SHA25643408eb5f1383867b7e3c35c72dc4768c76f5d61f25252fb325a0c1837732970
SHA512c8e48f7e37068f1fe704627c4cdf15c2ddf9599c12be5967301b55686e62d6e55c8803a4ad08aa79858b50e2984f7e97bc92e1030b6c3ec30ad98c53cd734cb8
-
Filesize
106KB
MD5fe20d53d72c5c59bcb1d7afbdb1bf6d3
SHA1d6c4f803c217b5a831357f67a744579e8c2f9428
SHA25643408eb5f1383867b7e3c35c72dc4768c76f5d61f25252fb325a0c1837732970
SHA512c8e48f7e37068f1fe704627c4cdf15c2ddf9599c12be5967301b55686e62d6e55c8803a4ad08aa79858b50e2984f7e97bc92e1030b6c3ec30ad98c53cd734cb8
-
Filesize
106KB
MD5fe20d53d72c5c59bcb1d7afbdb1bf6d3
SHA1d6c4f803c217b5a831357f67a744579e8c2f9428
SHA25643408eb5f1383867b7e3c35c72dc4768c76f5d61f25252fb325a0c1837732970
SHA512c8e48f7e37068f1fe704627c4cdf15c2ddf9599c12be5967301b55686e62d6e55c8803a4ad08aa79858b50e2984f7e97bc92e1030b6c3ec30ad98c53cd734cb8
-
Filesize
244KB
MD551ebedfb7be7b220ca2ed465e9969fc5
SHA157bee7d929851d5813cac89b4e7108028d980e6a
SHA256873f5152b7dd691754e82fc95236ab2cbc800dfd564744c054ea98dafb687482
SHA5129eef9f6bae5e38c2659e2b0bce483a9b7cefc88e1dfbdfac9e039e97181a32a01a4443ebe4f1f041b692a233bbf532c796f23bf1d055a9969b3b0b7d8475c96c
-
Filesize
244KB
MD551ebedfb7be7b220ca2ed465e9969fc5
SHA157bee7d929851d5813cac89b4e7108028d980e6a
SHA256873f5152b7dd691754e82fc95236ab2cbc800dfd564744c054ea98dafb687482
SHA5129eef9f6bae5e38c2659e2b0bce483a9b7cefc88e1dfbdfac9e039e97181a32a01a4443ebe4f1f041b692a233bbf532c796f23bf1d055a9969b3b0b7d8475c96c
-
Filesize
108KB
MD570e12f75c7197998170995f0fb3d0501
SHA1734e4e276d6d044d977d630b280b1bc95d0a7c9a
SHA2569aa068f4a0e89c8f9d48caa1ee1ed23be4928d565ae82b5cdceeb1c307ffa0a2
SHA512a821e76c37daeabc0325c47ee3bfa9e0bba91782fa58bd82bc120d735317405cd34eb0f32df9441eced9a32d550436977a559b231e6be79e0e717d99947d4442
-
Filesize
176KB
MD5a7f5de31a01953571932f84d0bcee57d
SHA1406cfeeb16ab95e93376415eeb8f027967974100
SHA25626fcf799d88fdf0d5f1ce7fc67309d2ec467a439219c512f62e5e23a37021ebe
SHA5125f4faaf3e64db85c2fb71cb0b88b11b7639e3eb46d5658732d566fafadc964de971931f3859009ad65200ee92764b471a302edca56f34dc791ce89fccd94ab54
-
Filesize
158KB
MD52b11eadf209b571c3f986346f6f22077
SHA1519527b855e7efc957fec0c131f3998cc9440fab
SHA256beb3a81c3d7d904111417a3adf26165a085053599437fcb10166d5aa8b2e88aa
SHA512ad3dbe08e037084f5bf36c23131395cc79a33a2e3b5a7bf6c2cdb4a01b0aa3e6a434571bb3d8c9bc83fa4b2e20a894d0780644231d51d5e2d10cb915686f4b84