Analysis
-
max time kernel
41s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 05:40
Static task
static1
Behavioral task
behavioral1
Sample
5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe
Resource
win10v2004-20221111-en
General
-
Target
5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe
-
Size
601KB
-
MD5
2475addba1eda6b3cdbe84c126434e32
-
SHA1
89c030db9d40db218ad2a81e1e00229b947fbfc4
-
SHA256
5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6
-
SHA512
8f2c61d5e799ecda6387c1d9c019400e51dfba43700e539a9cc642af0eb4e8d8e31d295c1a4a7dcf4e847ccf5df34c93cfad61abeebde6cb4c354afd69ac1724
-
SSDEEP
12288:NIny5DYTg56xU0K2/20VatfdS0Z+3pOS/zB8jOmJqv3gxqM9zCX7gia2c:ZUTg56/H/20iLZ+3Yp5Jqv3gxH9zCX7/
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe -
Executes dropped EXE 5 IoCs
pid Process 1796 installd.exe 1560 nethtsrv.exe 1688 netupdsrv.exe 1928 nethtsrv.exe 1876 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 1796 installd.exe 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 1560 nethtsrv.exe 1560 nethtsrv.exe 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 1928 nethtsrv.exe 1928 nethtsrv.exe 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe File created C:\Windows\SysWOW64\hfnapi.dll 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe File created C:\Windows\SysWOW64\hfpapi.dll 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe File created C:\Windows\SysWOW64\installd.exe 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe File created C:\Windows\SysWOW64\nethtsrv.exe 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1928 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2044 wrote to memory of 1784 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 26 PID 2044 wrote to memory of 1784 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 26 PID 2044 wrote to memory of 1784 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 26 PID 2044 wrote to memory of 1784 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 26 PID 1784 wrote to memory of 1656 1784 net.exe 28 PID 1784 wrote to memory of 1656 1784 net.exe 28 PID 1784 wrote to memory of 1656 1784 net.exe 28 PID 1784 wrote to memory of 1656 1784 net.exe 28 PID 2044 wrote to memory of 1800 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 29 PID 2044 wrote to memory of 1800 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 29 PID 2044 wrote to memory of 1800 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 29 PID 2044 wrote to memory of 1800 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 29 PID 1800 wrote to memory of 1608 1800 net.exe 31 PID 1800 wrote to memory of 1608 1800 net.exe 31 PID 1800 wrote to memory of 1608 1800 net.exe 31 PID 1800 wrote to memory of 1608 1800 net.exe 31 PID 2044 wrote to memory of 1796 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 32 PID 2044 wrote to memory of 1796 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 32 PID 2044 wrote to memory of 1796 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 32 PID 2044 wrote to memory of 1796 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 32 PID 2044 wrote to memory of 1796 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 32 PID 2044 wrote to memory of 1796 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 32 PID 2044 wrote to memory of 1796 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 32 PID 2044 wrote to memory of 1560 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 34 PID 2044 wrote to memory of 1560 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 34 PID 2044 wrote to memory of 1560 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 34 PID 2044 wrote to memory of 1560 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 34 PID 2044 wrote to memory of 1688 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 36 PID 2044 wrote to memory of 1688 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 36 PID 2044 wrote to memory of 1688 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 36 PID 2044 wrote to memory of 1688 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 36 PID 2044 wrote to memory of 1688 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 36 PID 2044 wrote to memory of 1688 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 36 PID 2044 wrote to memory of 1688 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 36 PID 2044 wrote to memory of 1168 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 38 PID 2044 wrote to memory of 1168 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 38 PID 2044 wrote to memory of 1168 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 38 PID 2044 wrote to memory of 1168 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 38 PID 1168 wrote to memory of 1156 1168 net.exe 40 PID 1168 wrote to memory of 1156 1168 net.exe 40 PID 1168 wrote to memory of 1156 1168 net.exe 40 PID 1168 wrote to memory of 1156 1168 net.exe 40 PID 2044 wrote to memory of 668 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 42 PID 2044 wrote to memory of 668 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 42 PID 2044 wrote to memory of 668 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 42 PID 2044 wrote to memory of 668 2044 5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe 42 PID 668 wrote to memory of 960 668 net.exe 44 PID 668 wrote to memory of 960 668 net.exe 44 PID 668 wrote to memory of 960 668 net.exe 44 PID 668 wrote to memory of 960 668 net.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe"C:\Users\Admin\AppData\Local\Temp\5736cebf874914caba4812d618bc8562f171fa1dc39b7ecee69fe6631a5809e6.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1656
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1608
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1796
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1560
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1688
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:960
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD547500f8467335a6a1a2096ee957da50e
SHA1a1416d8229f3e4a82c567f7096dc35abac7b680d
SHA256b29133c43a5a1e6a825cb3763c9e6a1fac43e445b4ca01019244ead05cdf9dfb
SHA5123d3f47d892a95cd784cc436c1f6d17fb0b1caf240bd2efb7f1ac1757c97201e8c6279e46e782910846f6af5726df3eb94d17c49064c9c940d5b8d06660838ec0
-
Filesize
241KB
MD55b2bdab58a5e5184a049d8c34fc26fce
SHA1515fb05c8cf8ee2ecb666be9e57cf2efc60e5b23
SHA256e19298b94364fabdc48cef5ac6583e993cdf1a7709c0fc8c796fa43c5a58d8ac
SHA5127bd5b3f167c969f7cc101cd31998e302c6e6341dc30fea017f70f1bc7b0cdc6e0a325b155a9ea24cf4a0fe12cad7331bad206cb3e5345e1a9781ba2dbd2f40c8
-
Filesize
108KB
MD516186d23190fcdda8a73bdedc95d24bf
SHA16e4515861865a51e429039af427968b31abbfa23
SHA2564896da6fb580047d7327ab9a667d6eef688c27518011c0215861c73de84d5d4a
SHA512ac29dfc451028121f8e8897b6d4fd95912369fd8b0d5ea7c7cdaead7b9da3dcde0047e777fdea8843d3f5de8056c1b6a56bdf86e4f23e2101ef98486864acd06
-
Filesize
176KB
MD52f6942ac165a6e8ac96f155fdcb2c7d1
SHA10da83a1e3da2a5c45e8c7ef046e636a9329d8a64
SHA25610eae3b79bae38d3b521a9980fbbe783da2520cfedb1b1770684e12950cc4cc4
SHA512c5b75370c5adb9396dd0ee8306fab4a3f150af7e40904c75c748214471a79db11ad57f671191225e6816d46668ded4e01fe5a6b0effc93be913c0a688ce9d8be
-
Filesize
176KB
MD52f6942ac165a6e8ac96f155fdcb2c7d1
SHA10da83a1e3da2a5c45e8c7ef046e636a9329d8a64
SHA25610eae3b79bae38d3b521a9980fbbe783da2520cfedb1b1770684e12950cc4cc4
SHA512c5b75370c5adb9396dd0ee8306fab4a3f150af7e40904c75c748214471a79db11ad57f671191225e6816d46668ded4e01fe5a6b0effc93be913c0a688ce9d8be
-
Filesize
159KB
MD5df3e1fac8d9d95b78ceacd2ab10bc3f2
SHA1c4ee946e21c9b3f9238dae7d73a655c6e1e4b73d
SHA2560097e3d7bb53e3fab0b372b74f64dd739380e58946618983a62cc25bc520af94
SHA512a983e8060a6c7b46689e8b63132cfaad733988ed80c2252b28bb863eead58eab88f500190fbeb113dceb01667fe433f43047c62310204259bcbc47668d366069
-
Filesize
159KB
MD5df3e1fac8d9d95b78ceacd2ab10bc3f2
SHA1c4ee946e21c9b3f9238dae7d73a655c6e1e4b73d
SHA2560097e3d7bb53e3fab0b372b74f64dd739380e58946618983a62cc25bc520af94
SHA512a983e8060a6c7b46689e8b63132cfaad733988ed80c2252b28bb863eead58eab88f500190fbeb113dceb01667fe433f43047c62310204259bcbc47668d366069
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD547500f8467335a6a1a2096ee957da50e
SHA1a1416d8229f3e4a82c567f7096dc35abac7b680d
SHA256b29133c43a5a1e6a825cb3763c9e6a1fac43e445b4ca01019244ead05cdf9dfb
SHA5123d3f47d892a95cd784cc436c1f6d17fb0b1caf240bd2efb7f1ac1757c97201e8c6279e46e782910846f6af5726df3eb94d17c49064c9c940d5b8d06660838ec0
-
Filesize
106KB
MD547500f8467335a6a1a2096ee957da50e
SHA1a1416d8229f3e4a82c567f7096dc35abac7b680d
SHA256b29133c43a5a1e6a825cb3763c9e6a1fac43e445b4ca01019244ead05cdf9dfb
SHA5123d3f47d892a95cd784cc436c1f6d17fb0b1caf240bd2efb7f1ac1757c97201e8c6279e46e782910846f6af5726df3eb94d17c49064c9c940d5b8d06660838ec0
-
Filesize
106KB
MD547500f8467335a6a1a2096ee957da50e
SHA1a1416d8229f3e4a82c567f7096dc35abac7b680d
SHA256b29133c43a5a1e6a825cb3763c9e6a1fac43e445b4ca01019244ead05cdf9dfb
SHA5123d3f47d892a95cd784cc436c1f6d17fb0b1caf240bd2efb7f1ac1757c97201e8c6279e46e782910846f6af5726df3eb94d17c49064c9c940d5b8d06660838ec0
-
Filesize
241KB
MD55b2bdab58a5e5184a049d8c34fc26fce
SHA1515fb05c8cf8ee2ecb666be9e57cf2efc60e5b23
SHA256e19298b94364fabdc48cef5ac6583e993cdf1a7709c0fc8c796fa43c5a58d8ac
SHA5127bd5b3f167c969f7cc101cd31998e302c6e6341dc30fea017f70f1bc7b0cdc6e0a325b155a9ea24cf4a0fe12cad7331bad206cb3e5345e1a9781ba2dbd2f40c8
-
Filesize
241KB
MD55b2bdab58a5e5184a049d8c34fc26fce
SHA1515fb05c8cf8ee2ecb666be9e57cf2efc60e5b23
SHA256e19298b94364fabdc48cef5ac6583e993cdf1a7709c0fc8c796fa43c5a58d8ac
SHA5127bd5b3f167c969f7cc101cd31998e302c6e6341dc30fea017f70f1bc7b0cdc6e0a325b155a9ea24cf4a0fe12cad7331bad206cb3e5345e1a9781ba2dbd2f40c8
-
Filesize
108KB
MD516186d23190fcdda8a73bdedc95d24bf
SHA16e4515861865a51e429039af427968b31abbfa23
SHA2564896da6fb580047d7327ab9a667d6eef688c27518011c0215861c73de84d5d4a
SHA512ac29dfc451028121f8e8897b6d4fd95912369fd8b0d5ea7c7cdaead7b9da3dcde0047e777fdea8843d3f5de8056c1b6a56bdf86e4f23e2101ef98486864acd06
-
Filesize
176KB
MD52f6942ac165a6e8ac96f155fdcb2c7d1
SHA10da83a1e3da2a5c45e8c7ef046e636a9329d8a64
SHA25610eae3b79bae38d3b521a9980fbbe783da2520cfedb1b1770684e12950cc4cc4
SHA512c5b75370c5adb9396dd0ee8306fab4a3f150af7e40904c75c748214471a79db11ad57f671191225e6816d46668ded4e01fe5a6b0effc93be913c0a688ce9d8be
-
Filesize
159KB
MD5df3e1fac8d9d95b78ceacd2ab10bc3f2
SHA1c4ee946e21c9b3f9238dae7d73a655c6e1e4b73d
SHA2560097e3d7bb53e3fab0b372b74f64dd739380e58946618983a62cc25bc520af94
SHA512a983e8060a6c7b46689e8b63132cfaad733988ed80c2252b28bb863eead58eab88f500190fbeb113dceb01667fe433f43047c62310204259bcbc47668d366069