Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:36
Static task
static1
Behavioral task
behavioral1
Sample
6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe
Resource
win10v2004-20220812-en
General
-
Target
6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe
-
Size
558KB
-
MD5
762f050b3a368c3c54279c2bc760ee6a
-
SHA1
3fe7f10078b937f54ee8590d3baa749fab6ac2bf
-
SHA256
6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5
-
SHA512
2326bf8fb35f1b0066d4152f5f5ecf1032d74b0e17722f469812e279f2040183c04e47f81b7b321a46a65567598b9c1ca35630c8c35f22f50920ffc1ea3bad87
-
SSDEEP
12288:Z/gHuiosUEAa8tRopSyTmlGNU5d64F8TwzOIMc:ZDsUEAJMYymaUL6YMc
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1728 installd.exe 1116 nethtsrv.exe 300 netupdsrv.exe 1196 nethtsrv.exe 952 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe 1728 installd.exe 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe 1116 nethtsrv.exe 1116 nethtsrv.exe 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe 1196 nethtsrv.exe 1196 nethtsrv.exe 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe File created C:\Windows\SysWOW64\hfpapi.dll 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe File created C:\Windows\SysWOW64\installd.exe 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe File created C:\Windows\SysWOW64\netupdsrv.exe 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe -
Drops file in Program Files directory 3 IoCs
Processes:
6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1196 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1800 wrote to memory of 1108 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 1108 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 1108 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 1108 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1108 wrote to memory of 1744 1108 net.exe net1.exe PID 1108 wrote to memory of 1744 1108 net.exe net1.exe PID 1108 wrote to memory of 1744 1108 net.exe net1.exe PID 1108 wrote to memory of 1744 1108 net.exe net1.exe PID 1800 wrote to memory of 1568 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 1568 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 1568 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 1568 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1568 wrote to memory of 624 1568 net.exe net1.exe PID 1568 wrote to memory of 624 1568 net.exe net1.exe PID 1568 wrote to memory of 624 1568 net.exe net1.exe PID 1568 wrote to memory of 624 1568 net.exe net1.exe PID 1800 wrote to memory of 1728 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe installd.exe PID 1800 wrote to memory of 1728 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe installd.exe PID 1800 wrote to memory of 1728 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe installd.exe PID 1800 wrote to memory of 1728 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe installd.exe PID 1800 wrote to memory of 1728 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe installd.exe PID 1800 wrote to memory of 1728 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe installd.exe PID 1800 wrote to memory of 1728 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe installd.exe PID 1800 wrote to memory of 1116 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe nethtsrv.exe PID 1800 wrote to memory of 1116 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe nethtsrv.exe PID 1800 wrote to memory of 1116 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe nethtsrv.exe PID 1800 wrote to memory of 1116 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe nethtsrv.exe PID 1800 wrote to memory of 300 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe netupdsrv.exe PID 1800 wrote to memory of 300 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe netupdsrv.exe PID 1800 wrote to memory of 300 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe netupdsrv.exe PID 1800 wrote to memory of 300 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe netupdsrv.exe PID 1800 wrote to memory of 300 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe netupdsrv.exe PID 1800 wrote to memory of 300 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe netupdsrv.exe PID 1800 wrote to memory of 300 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe netupdsrv.exe PID 1800 wrote to memory of 268 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 268 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 268 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 268 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 268 wrote to memory of 1400 268 net.exe net1.exe PID 268 wrote to memory of 1400 268 net.exe net1.exe PID 268 wrote to memory of 1400 268 net.exe net1.exe PID 268 wrote to memory of 1400 268 net.exe net1.exe PID 1800 wrote to memory of 1460 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 1460 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 1460 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1800 wrote to memory of 1460 1800 6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe net.exe PID 1460 wrote to memory of 968 1460 net.exe net1.exe PID 1460 wrote to memory of 968 1460 net.exe net1.exe PID 1460 wrote to memory of 968 1460 net.exe net1.exe PID 1460 wrote to memory of 968 1460 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe"C:\Users\Admin\AppData\Local\Temp\6f65440789a83171fed63e221e28c72e82a649046d672208f8f5923ddf4927f5.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1744
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:624
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1728 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1116 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:300 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1400
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:968
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD505ba2ee1a047b9ca0dbf9585e1169c79
SHA1d13c93856c082ec58bba3f03059a02b62fbb1368
SHA2565d419de4001909de7b40a53846b2e539460e7b6ca298770a5440c73b6f30b2ac
SHA512fdd60bf8dfbd0779b9e84c606b8ac1df7afacdbe901a3602020867c79e8a0bf7770641efca995856b050ee60fdd476f523e0a55705fbdb95ea533dadaa0b7d89
-
Filesize
241KB
MD50a038cf1983f51690c7f039c0481e1c3
SHA12c9fe298a088b9e9a01d1715ea25079dae2f5b7e
SHA256a54ced206f536f0f9433305205fbb475e7a2bbdece9e87fd0ef419ae6b6f80cb
SHA5127712522102c40a3dcccb08390f4ed9e9c50f8dee2b25f4bb8f37d952ed980fa5b568552f50e73c5521c8e8d55faebae90737622a95c9454060f82958fde8bbf4
-
Filesize
106KB
MD5c189839903c5e43802a7fbfb75da5ac4
SHA17d0269d35ad5d89f9de26d3c8a34711d93c731d3
SHA256f4c02258b1af0f22d2464f12d104ce982df4925e1d92709bc3f1bec1ee27c82d
SHA512546d00adc14482d0c53f3ee30592ed4a57b4dbe9308f9676e2a70fdd951ff60ba37040d8385f4be25ac59cf40c380c8035d6fc326c9792c0c4442e2fd2ff8c4e
-
Filesize
175KB
MD533f979d0958e44caff4fefb0096c7e73
SHA1086511bde1db0e546c2d57b22a52351c6b729d04
SHA2562165a7dcb8a509b499425f4e7d6da853ac8d733d7d2b4931a20a4d051f3a986b
SHA5122b4d5a1875e486feb2a530bc87d349b8cf85ec57af4de3537056f7314ef1a226f4e05dfdf20d0494e3c27eaca87cb33712375468389af7fb00d66e334ede5c08
-
Filesize
175KB
MD533f979d0958e44caff4fefb0096c7e73
SHA1086511bde1db0e546c2d57b22a52351c6b729d04
SHA2562165a7dcb8a509b499425f4e7d6da853ac8d733d7d2b4931a20a4d051f3a986b
SHA5122b4d5a1875e486feb2a530bc87d349b8cf85ec57af4de3537056f7314ef1a226f4e05dfdf20d0494e3c27eaca87cb33712375468389af7fb00d66e334ede5c08
-
Filesize
156KB
MD57a6836cc9ab9f199fa354099511896f2
SHA1ada76061ca35c986a7450e2c7326d4e91e697f65
SHA256dcf94d36899510ce88bd0b66851bb75ca0a6e25e7ec5ffd6cf606db89233a8a3
SHA51242ba2f91b7b79afe13c3226438cbbe4218046a7f5a3ccb95127b88e12912ac16e5a8c8adc0c244e32450a720dbdb77f07f03376cde077279295f9404bb4f7175
-
Filesize
156KB
MD57a6836cc9ab9f199fa354099511896f2
SHA1ada76061ca35c986a7450e2c7326d4e91e697f65
SHA256dcf94d36899510ce88bd0b66851bb75ca0a6e25e7ec5ffd6cf606db89233a8a3
SHA51242ba2f91b7b79afe13c3226438cbbe4218046a7f5a3ccb95127b88e12912ac16e5a8c8adc0c244e32450a720dbdb77f07f03376cde077279295f9404bb4f7175
-
Filesize
11KB
MD5960a5c48e25cf2bca332e74e11d825c9
SHA1da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SHA256484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
SHA512cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
106KB
MD505ba2ee1a047b9ca0dbf9585e1169c79
SHA1d13c93856c082ec58bba3f03059a02b62fbb1368
SHA2565d419de4001909de7b40a53846b2e539460e7b6ca298770a5440c73b6f30b2ac
SHA512fdd60bf8dfbd0779b9e84c606b8ac1df7afacdbe901a3602020867c79e8a0bf7770641efca995856b050ee60fdd476f523e0a55705fbdb95ea533dadaa0b7d89
-
Filesize
106KB
MD505ba2ee1a047b9ca0dbf9585e1169c79
SHA1d13c93856c082ec58bba3f03059a02b62fbb1368
SHA2565d419de4001909de7b40a53846b2e539460e7b6ca298770a5440c73b6f30b2ac
SHA512fdd60bf8dfbd0779b9e84c606b8ac1df7afacdbe901a3602020867c79e8a0bf7770641efca995856b050ee60fdd476f523e0a55705fbdb95ea533dadaa0b7d89
-
Filesize
106KB
MD505ba2ee1a047b9ca0dbf9585e1169c79
SHA1d13c93856c082ec58bba3f03059a02b62fbb1368
SHA2565d419de4001909de7b40a53846b2e539460e7b6ca298770a5440c73b6f30b2ac
SHA512fdd60bf8dfbd0779b9e84c606b8ac1df7afacdbe901a3602020867c79e8a0bf7770641efca995856b050ee60fdd476f523e0a55705fbdb95ea533dadaa0b7d89
-
Filesize
241KB
MD50a038cf1983f51690c7f039c0481e1c3
SHA12c9fe298a088b9e9a01d1715ea25079dae2f5b7e
SHA256a54ced206f536f0f9433305205fbb475e7a2bbdece9e87fd0ef419ae6b6f80cb
SHA5127712522102c40a3dcccb08390f4ed9e9c50f8dee2b25f4bb8f37d952ed980fa5b568552f50e73c5521c8e8d55faebae90737622a95c9454060f82958fde8bbf4
-
Filesize
241KB
MD50a038cf1983f51690c7f039c0481e1c3
SHA12c9fe298a088b9e9a01d1715ea25079dae2f5b7e
SHA256a54ced206f536f0f9433305205fbb475e7a2bbdece9e87fd0ef419ae6b6f80cb
SHA5127712522102c40a3dcccb08390f4ed9e9c50f8dee2b25f4bb8f37d952ed980fa5b568552f50e73c5521c8e8d55faebae90737622a95c9454060f82958fde8bbf4
-
Filesize
106KB
MD5c189839903c5e43802a7fbfb75da5ac4
SHA17d0269d35ad5d89f9de26d3c8a34711d93c731d3
SHA256f4c02258b1af0f22d2464f12d104ce982df4925e1d92709bc3f1bec1ee27c82d
SHA512546d00adc14482d0c53f3ee30592ed4a57b4dbe9308f9676e2a70fdd951ff60ba37040d8385f4be25ac59cf40c380c8035d6fc326c9792c0c4442e2fd2ff8c4e
-
Filesize
175KB
MD533f979d0958e44caff4fefb0096c7e73
SHA1086511bde1db0e546c2d57b22a52351c6b729d04
SHA2562165a7dcb8a509b499425f4e7d6da853ac8d733d7d2b4931a20a4d051f3a986b
SHA5122b4d5a1875e486feb2a530bc87d349b8cf85ec57af4de3537056f7314ef1a226f4e05dfdf20d0494e3c27eaca87cb33712375468389af7fb00d66e334ede5c08
-
Filesize
156KB
MD57a6836cc9ab9f199fa354099511896f2
SHA1ada76061ca35c986a7450e2c7326d4e91e697f65
SHA256dcf94d36899510ce88bd0b66851bb75ca0a6e25e7ec5ffd6cf606db89233a8a3
SHA51242ba2f91b7b79afe13c3226438cbbe4218046a7f5a3ccb95127b88e12912ac16e5a8c8adc0c244e32450a720dbdb77f07f03376cde077279295f9404bb4f7175