Analysis
-
max time kernel
60s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 05:42
Static task
static1
Behavioral task
behavioral1
Sample
31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe
Resource
win10v2004-20221111-en
General
-
Target
31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe
-
Size
602KB
-
MD5
767c937f421e53fef89b21e8aed63f2d
-
SHA1
f09509bc18085f552cad89372e6f57c9d9d9180a
-
SHA256
31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f
-
SHA512
15d894357680f5b26bd3c4c7e1efcba7f791360b168ec8b04f86c46444a65df814607507654008aace02938d039cf1090d8b28288df2b7298366f3e4d9972427
-
SSDEEP
12288:bIny5DYTRKTMwwwEPHYaGLTCTSUCCXplaQTn1HpxY6j8:jUTYQHwEPHwTWSUPa4rxYH
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe -
Executes dropped EXE 5 IoCs
pid Process 1944 installd.exe 1608 nethtsrv.exe 1028 netupdsrv.exe 1636 nethtsrv.exe 536 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 1944 installd.exe 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 1608 nethtsrv.exe 1608 nethtsrv.exe 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 1636 nethtsrv.exe 1636 nethtsrv.exe 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe File created C:\Windows\SysWOW64\hfnapi.dll 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe File created C:\Windows\SysWOW64\hfpapi.dll 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe File created C:\Windows\SysWOW64\installd.exe 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe File created C:\Windows\SysWOW64\nethtsrv.exe 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1636 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1880 wrote to memory of 1436 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 28 PID 1880 wrote to memory of 1436 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 28 PID 1880 wrote to memory of 1436 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 28 PID 1880 wrote to memory of 1436 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 28 PID 1436 wrote to memory of 2036 1436 net.exe 30 PID 1436 wrote to memory of 2036 1436 net.exe 30 PID 1436 wrote to memory of 2036 1436 net.exe 30 PID 1436 wrote to memory of 2036 1436 net.exe 30 PID 1880 wrote to memory of 1724 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 31 PID 1880 wrote to memory of 1724 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 31 PID 1880 wrote to memory of 1724 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 31 PID 1880 wrote to memory of 1724 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 31 PID 1724 wrote to memory of 1980 1724 net.exe 33 PID 1724 wrote to memory of 1980 1724 net.exe 33 PID 1724 wrote to memory of 1980 1724 net.exe 33 PID 1724 wrote to memory of 1980 1724 net.exe 33 PID 1880 wrote to memory of 1944 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 34 PID 1880 wrote to memory of 1944 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 34 PID 1880 wrote to memory of 1944 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 34 PID 1880 wrote to memory of 1944 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 34 PID 1880 wrote to memory of 1944 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 34 PID 1880 wrote to memory of 1944 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 34 PID 1880 wrote to memory of 1944 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 34 PID 1880 wrote to memory of 1608 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 36 PID 1880 wrote to memory of 1608 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 36 PID 1880 wrote to memory of 1608 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 36 PID 1880 wrote to memory of 1608 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 36 PID 1880 wrote to memory of 1028 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 38 PID 1880 wrote to memory of 1028 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 38 PID 1880 wrote to memory of 1028 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 38 PID 1880 wrote to memory of 1028 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 38 PID 1880 wrote to memory of 1028 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 38 PID 1880 wrote to memory of 1028 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 38 PID 1880 wrote to memory of 1028 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 38 PID 1880 wrote to memory of 1212 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 40 PID 1880 wrote to memory of 1212 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 40 PID 1880 wrote to memory of 1212 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 40 PID 1880 wrote to memory of 1212 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 40 PID 1212 wrote to memory of 1260 1212 net.exe 42 PID 1212 wrote to memory of 1260 1212 net.exe 42 PID 1212 wrote to memory of 1260 1212 net.exe 42 PID 1212 wrote to memory of 1260 1212 net.exe 42 PID 1880 wrote to memory of 1128 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 44 PID 1880 wrote to memory of 1128 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 44 PID 1880 wrote to memory of 1128 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 44 PID 1880 wrote to memory of 1128 1880 31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe 44 PID 1128 wrote to memory of 1440 1128 net.exe 46 PID 1128 wrote to memory of 1440 1128 net.exe 46 PID 1128 wrote to memory of 1440 1128 net.exe 46 PID 1128 wrote to memory of 1440 1128 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe"C:\Users\Admin\AppData\Local\Temp\31b1148f6ec66f2f8179617a8b33b6c6105ae7268337a914ee4b4a60c0980d6f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2036
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1980
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1944
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1608
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1028
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1440
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5f93f701aef10cc40a96ed4176500237b
SHA16700e2334b19d2b9d88d72f47387fa80d9fb0a5b
SHA256dc6b10fb4804294f289362f24e43cbe7b2e907b4954227bb4833cf5a07909bab
SHA512b1e79ab5f03dddaac89358cd9ec5bfda4c2885a65f1f63559d1ca69401f48746bd4f33c60d6d6f0e02385db7ee97ec03f557d8d5cc690f86e0589d08f41d3449
-
Filesize
244KB
MD5ef4222b0711868a3ba6f4b8bd7a0e636
SHA1d823362465ba9c340618f4e5151e89f5631aa68a
SHA2564b846ea5d6fda8fa064e2534669a1f02cac9b279951415bf79051a4a91fed6aa
SHA512a2f3c231e1192ebb30a8491f34e1327d46add0ede95f338df8eb48d66e0dc38c2a5d0448046dc294135167a4e4a46a2702862a2057f49cac46210ee1df4ae4d7
-
Filesize
108KB
MD5183f47d4ea821a849e2a28a24a98f607
SHA102999d461724e686f63a93b42eee3e14d9b45814
SHA2567cd8350dd339bfddcf853a7cec89af7d0553c51cc999746d407ba7ad417878d4
SHA512480e3017631c32886a11b3b29bf97ab54c633fed447087242829a0381c39228fef742e148c3944446f11925d5f06f34d33fe4b485b080bfcacd1860675c0e309
-
Filesize
176KB
MD5841a75392636aa53a0c7617b6ab2be00
SHA16dede1b540843d4cb343e20956f0ca046cf98d2a
SHA2563d610dc23200bfec5909f1c442b46c4afed86010924df86bb720203007746096
SHA5121893a1cddfe811aa6629135e36630106309d75d430dfde8502832d8b50cb49551e63330846d453e3e499c9d3cfaf642cb708085744fead12e151cda9424a18ce
-
Filesize
176KB
MD5841a75392636aa53a0c7617b6ab2be00
SHA16dede1b540843d4cb343e20956f0ca046cf98d2a
SHA2563d610dc23200bfec5909f1c442b46c4afed86010924df86bb720203007746096
SHA5121893a1cddfe811aa6629135e36630106309d75d430dfde8502832d8b50cb49551e63330846d453e3e499c9d3cfaf642cb708085744fead12e151cda9424a18ce
-
Filesize
159KB
MD5b2af0d6bd8211089af8b9869f2911bf3
SHA137efce3fd40ea8302a74d85e27a4d4af6c06d557
SHA256dd8c1375c1a945f14705aaaf2a73085a52e23aa179eef248e5e6d35af5e58ad0
SHA5125ddba5b4fb0425de75676d97c1233327590502891687d559b5c36512dd11b0e1dba6f8a6c8a5cdec5e059ba72957f1aab1384e4ee2fbb9efe38417d318fd73d0
-
Filesize
159KB
MD5b2af0d6bd8211089af8b9869f2911bf3
SHA137efce3fd40ea8302a74d85e27a4d4af6c06d557
SHA256dd8c1375c1a945f14705aaaf2a73085a52e23aa179eef248e5e6d35af5e58ad0
SHA5125ddba5b4fb0425de75676d97c1233327590502891687d559b5c36512dd11b0e1dba6f8a6c8a5cdec5e059ba72957f1aab1384e4ee2fbb9efe38417d318fd73d0
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f93f701aef10cc40a96ed4176500237b
SHA16700e2334b19d2b9d88d72f47387fa80d9fb0a5b
SHA256dc6b10fb4804294f289362f24e43cbe7b2e907b4954227bb4833cf5a07909bab
SHA512b1e79ab5f03dddaac89358cd9ec5bfda4c2885a65f1f63559d1ca69401f48746bd4f33c60d6d6f0e02385db7ee97ec03f557d8d5cc690f86e0589d08f41d3449
-
Filesize
106KB
MD5f93f701aef10cc40a96ed4176500237b
SHA16700e2334b19d2b9d88d72f47387fa80d9fb0a5b
SHA256dc6b10fb4804294f289362f24e43cbe7b2e907b4954227bb4833cf5a07909bab
SHA512b1e79ab5f03dddaac89358cd9ec5bfda4c2885a65f1f63559d1ca69401f48746bd4f33c60d6d6f0e02385db7ee97ec03f557d8d5cc690f86e0589d08f41d3449
-
Filesize
106KB
MD5f93f701aef10cc40a96ed4176500237b
SHA16700e2334b19d2b9d88d72f47387fa80d9fb0a5b
SHA256dc6b10fb4804294f289362f24e43cbe7b2e907b4954227bb4833cf5a07909bab
SHA512b1e79ab5f03dddaac89358cd9ec5bfda4c2885a65f1f63559d1ca69401f48746bd4f33c60d6d6f0e02385db7ee97ec03f557d8d5cc690f86e0589d08f41d3449
-
Filesize
244KB
MD5ef4222b0711868a3ba6f4b8bd7a0e636
SHA1d823362465ba9c340618f4e5151e89f5631aa68a
SHA2564b846ea5d6fda8fa064e2534669a1f02cac9b279951415bf79051a4a91fed6aa
SHA512a2f3c231e1192ebb30a8491f34e1327d46add0ede95f338df8eb48d66e0dc38c2a5d0448046dc294135167a4e4a46a2702862a2057f49cac46210ee1df4ae4d7
-
Filesize
244KB
MD5ef4222b0711868a3ba6f4b8bd7a0e636
SHA1d823362465ba9c340618f4e5151e89f5631aa68a
SHA2564b846ea5d6fda8fa064e2534669a1f02cac9b279951415bf79051a4a91fed6aa
SHA512a2f3c231e1192ebb30a8491f34e1327d46add0ede95f338df8eb48d66e0dc38c2a5d0448046dc294135167a4e4a46a2702862a2057f49cac46210ee1df4ae4d7
-
Filesize
108KB
MD5183f47d4ea821a849e2a28a24a98f607
SHA102999d461724e686f63a93b42eee3e14d9b45814
SHA2567cd8350dd339bfddcf853a7cec89af7d0553c51cc999746d407ba7ad417878d4
SHA512480e3017631c32886a11b3b29bf97ab54c633fed447087242829a0381c39228fef742e148c3944446f11925d5f06f34d33fe4b485b080bfcacd1860675c0e309
-
Filesize
176KB
MD5841a75392636aa53a0c7617b6ab2be00
SHA16dede1b540843d4cb343e20956f0ca046cf98d2a
SHA2563d610dc23200bfec5909f1c442b46c4afed86010924df86bb720203007746096
SHA5121893a1cddfe811aa6629135e36630106309d75d430dfde8502832d8b50cb49551e63330846d453e3e499c9d3cfaf642cb708085744fead12e151cda9424a18ce
-
Filesize
159KB
MD5b2af0d6bd8211089af8b9869f2911bf3
SHA137efce3fd40ea8302a74d85e27a4d4af6c06d557
SHA256dd8c1375c1a945f14705aaaf2a73085a52e23aa179eef248e5e6d35af5e58ad0
SHA5125ddba5b4fb0425de75676d97c1233327590502891687d559b5c36512dd11b0e1dba6f8a6c8a5cdec5e059ba72957f1aab1384e4ee2fbb9efe38417d318fd73d0