Analysis
-
max time kernel
46s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 13:39
Static task
static1
Behavioral task
behavioral1
Sample
d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe
Resource
win10v2004-20220812-en
General
-
Target
d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe
-
Size
561KB
-
MD5
d2534d86c194eda2695685a8a11ff704
-
SHA1
556845a954af9e33e982e88ab1192bcab7ad0063
-
SHA256
d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1
-
SHA512
896fe7cffbb7741944e47ba17dcbbf4c10bf557d582b7e96fc11915844ae425326b91d22742c7d973c26efb9f8490b46719b40121b2d3045adcf0cd3df854d33
-
SSDEEP
12288:8PRYzObfumwvI28YGIb6V6CLixwR1tmOhJ+ngEPUWZ8iJHwuS:NzCfZJWY6CLJLtBigEP/Zr1wu
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe -
Executes dropped EXE 5 IoCs
pid Process 1248 installd.exe 932 nethtsrv.exe 532 netupdsrv.exe 1968 nethtsrv.exe 616 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 1248 installd.exe 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 932 nethtsrv.exe 932 nethtsrv.exe 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 1968 nethtsrv.exe 1968 nethtsrv.exe 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe File created C:\Windows\SysWOW64\hfnapi.dll d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe File created C:\Windows\SysWOW64\hfpapi.dll d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe File created C:\Windows\SysWOW64\installd.exe d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe File created C:\Windows\SysWOW64\nethtsrv.exe d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1968 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1848 wrote to memory of 768 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 28 PID 1848 wrote to memory of 768 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 28 PID 1848 wrote to memory of 768 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 28 PID 1848 wrote to memory of 768 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 28 PID 768 wrote to memory of 1340 768 net.exe 30 PID 768 wrote to memory of 1340 768 net.exe 30 PID 768 wrote to memory of 1340 768 net.exe 30 PID 768 wrote to memory of 1340 768 net.exe 30 PID 1848 wrote to memory of 1708 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 31 PID 1848 wrote to memory of 1708 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 31 PID 1848 wrote to memory of 1708 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 31 PID 1848 wrote to memory of 1708 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 31 PID 1708 wrote to memory of 1404 1708 net.exe 33 PID 1708 wrote to memory of 1404 1708 net.exe 33 PID 1708 wrote to memory of 1404 1708 net.exe 33 PID 1708 wrote to memory of 1404 1708 net.exe 33 PID 1848 wrote to memory of 1248 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 34 PID 1848 wrote to memory of 1248 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 34 PID 1848 wrote to memory of 1248 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 34 PID 1848 wrote to memory of 1248 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 34 PID 1848 wrote to memory of 1248 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 34 PID 1848 wrote to memory of 1248 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 34 PID 1848 wrote to memory of 1248 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 34 PID 1848 wrote to memory of 932 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 36 PID 1848 wrote to memory of 932 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 36 PID 1848 wrote to memory of 932 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 36 PID 1848 wrote to memory of 932 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 36 PID 1848 wrote to memory of 532 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 38 PID 1848 wrote to memory of 532 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 38 PID 1848 wrote to memory of 532 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 38 PID 1848 wrote to memory of 532 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 38 PID 1848 wrote to memory of 532 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 38 PID 1848 wrote to memory of 532 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 38 PID 1848 wrote to memory of 532 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 38 PID 1848 wrote to memory of 1736 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 40 PID 1848 wrote to memory of 1736 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 40 PID 1848 wrote to memory of 1736 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 40 PID 1848 wrote to memory of 1736 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 40 PID 1736 wrote to memory of 1552 1736 net.exe 42 PID 1736 wrote to memory of 1552 1736 net.exe 42 PID 1736 wrote to memory of 1552 1736 net.exe 42 PID 1736 wrote to memory of 1552 1736 net.exe 42 PID 1848 wrote to memory of 1560 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 44 PID 1848 wrote to memory of 1560 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 44 PID 1848 wrote to memory of 1560 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 44 PID 1848 wrote to memory of 1560 1848 d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe 44 PID 1560 wrote to memory of 1184 1560 net.exe 46 PID 1560 wrote to memory of 1184 1560 net.exe 46 PID 1560 wrote to memory of 1184 1560 net.exe 46 PID 1560 wrote to memory of 1184 1560 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe"C:\Users\Admin\AppData\Local\Temp\d6b2da2684ea05a4f365a7d18b35416cc143cccbd900d214f7245493cad088c1.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1340
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1404
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1248
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:932
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:532
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1552
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1184
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5cbb991b9438db7084c449255f3e6f380
SHA1e604622ce5476ea33d2a0117f5fbaf964688bc85
SHA256a0b48a01d8c353a5e73b833d1be98d5de7c91f47caf3698a9daaeff4522943f2
SHA51219eb1b60fc43b9a416825f5ddd8187ebddff1a406bf06cef02db3d8657b5ff5d60a5fe6f6f7ced067011db7feb7af93935855f36b246895e00b5039ec779b0f3
-
Filesize
241KB
MD5d9d999035ad451127158be32b4e63d1c
SHA1c4dfe9755c2d6a27a9cc56303d975f25dfab4c3c
SHA256af281957efbd4e422dfa4ca9c74bf83628331770766f72de78009dcbd1f69980
SHA512121f852ef0cc465119e3e22700078ed7d261d813d45e94497080e009f52fcc3fd959a199cabec2906cf5b80c43a30bedd5efbcbf6262093792bbef2dbb0e71ac
-
Filesize
108KB
MD54bc821c0784ddee43241273a7c1fc561
SHA1a9987416f6eba18ff935f909e9121c1fabd6ebcf
SHA256c7df384e3ee20ee963421a9a80d6206f6c426f041a1905718277bca73239e587
SHA512b49c1551667cf39546db66597227f7de331bf64496a9a173f555cc442c817756159e732b6d779a5879458d85adea87a68cd8a89a15a6856d5cda0a6678807d8b
-
Filesize
176KB
MD50da67a4c7ee03191d81b70943a512e8e
SHA172c24cfc5dca1782cff8b6c65213a186176cbdd6
SHA256ef72f4309a95053a92105c3e6e8aaccd1ea74c227be6519ee215459e9a854a5e
SHA5129ff0441efb65b72a8bb8912d40bea021fc5d4ebef14573a350b03cc6fc924a7b30d193609ace2bf0ce26f9d8f0acbc636dd6161a642233a557e199edc822883c
-
Filesize
176KB
MD50da67a4c7ee03191d81b70943a512e8e
SHA172c24cfc5dca1782cff8b6c65213a186176cbdd6
SHA256ef72f4309a95053a92105c3e6e8aaccd1ea74c227be6519ee215459e9a854a5e
SHA5129ff0441efb65b72a8bb8912d40bea021fc5d4ebef14573a350b03cc6fc924a7b30d193609ace2bf0ce26f9d8f0acbc636dd6161a642233a557e199edc822883c
-
Filesize
158KB
MD599085d5be73b34556fc13d8e0159129f
SHA1de6aaad2bac3d0543485130e3456aa04da4bdcd9
SHA2561fb1fb220ac31f5be1b87c817845e9c436bb387df2d7be29e208e19cf6698885
SHA5125301ea60f8f9d7fe800f3346bdd60c62922cdf7473d2be493c7c3c8dfd160beadcfea3444c0afa02c6ffbf34f3ab27e6ccf7709e4e14aed60d12140c157e14d4
-
Filesize
158KB
MD599085d5be73b34556fc13d8e0159129f
SHA1de6aaad2bac3d0543485130e3456aa04da4bdcd9
SHA2561fb1fb220ac31f5be1b87c817845e9c436bb387df2d7be29e208e19cf6698885
SHA5125301ea60f8f9d7fe800f3346bdd60c62922cdf7473d2be493c7c3c8dfd160beadcfea3444c0afa02c6ffbf34f3ab27e6ccf7709e4e14aed60d12140c157e14d4
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cbb991b9438db7084c449255f3e6f380
SHA1e604622ce5476ea33d2a0117f5fbaf964688bc85
SHA256a0b48a01d8c353a5e73b833d1be98d5de7c91f47caf3698a9daaeff4522943f2
SHA51219eb1b60fc43b9a416825f5ddd8187ebddff1a406bf06cef02db3d8657b5ff5d60a5fe6f6f7ced067011db7feb7af93935855f36b246895e00b5039ec779b0f3
-
Filesize
106KB
MD5cbb991b9438db7084c449255f3e6f380
SHA1e604622ce5476ea33d2a0117f5fbaf964688bc85
SHA256a0b48a01d8c353a5e73b833d1be98d5de7c91f47caf3698a9daaeff4522943f2
SHA51219eb1b60fc43b9a416825f5ddd8187ebddff1a406bf06cef02db3d8657b5ff5d60a5fe6f6f7ced067011db7feb7af93935855f36b246895e00b5039ec779b0f3
-
Filesize
106KB
MD5cbb991b9438db7084c449255f3e6f380
SHA1e604622ce5476ea33d2a0117f5fbaf964688bc85
SHA256a0b48a01d8c353a5e73b833d1be98d5de7c91f47caf3698a9daaeff4522943f2
SHA51219eb1b60fc43b9a416825f5ddd8187ebddff1a406bf06cef02db3d8657b5ff5d60a5fe6f6f7ced067011db7feb7af93935855f36b246895e00b5039ec779b0f3
-
Filesize
241KB
MD5d9d999035ad451127158be32b4e63d1c
SHA1c4dfe9755c2d6a27a9cc56303d975f25dfab4c3c
SHA256af281957efbd4e422dfa4ca9c74bf83628331770766f72de78009dcbd1f69980
SHA512121f852ef0cc465119e3e22700078ed7d261d813d45e94497080e009f52fcc3fd959a199cabec2906cf5b80c43a30bedd5efbcbf6262093792bbef2dbb0e71ac
-
Filesize
241KB
MD5d9d999035ad451127158be32b4e63d1c
SHA1c4dfe9755c2d6a27a9cc56303d975f25dfab4c3c
SHA256af281957efbd4e422dfa4ca9c74bf83628331770766f72de78009dcbd1f69980
SHA512121f852ef0cc465119e3e22700078ed7d261d813d45e94497080e009f52fcc3fd959a199cabec2906cf5b80c43a30bedd5efbcbf6262093792bbef2dbb0e71ac
-
Filesize
108KB
MD54bc821c0784ddee43241273a7c1fc561
SHA1a9987416f6eba18ff935f909e9121c1fabd6ebcf
SHA256c7df384e3ee20ee963421a9a80d6206f6c426f041a1905718277bca73239e587
SHA512b49c1551667cf39546db66597227f7de331bf64496a9a173f555cc442c817756159e732b6d779a5879458d85adea87a68cd8a89a15a6856d5cda0a6678807d8b
-
Filesize
176KB
MD50da67a4c7ee03191d81b70943a512e8e
SHA172c24cfc5dca1782cff8b6c65213a186176cbdd6
SHA256ef72f4309a95053a92105c3e6e8aaccd1ea74c227be6519ee215459e9a854a5e
SHA5129ff0441efb65b72a8bb8912d40bea021fc5d4ebef14573a350b03cc6fc924a7b30d193609ace2bf0ce26f9d8f0acbc636dd6161a642233a557e199edc822883c
-
Filesize
158KB
MD599085d5be73b34556fc13d8e0159129f
SHA1de6aaad2bac3d0543485130e3456aa04da4bdcd9
SHA2561fb1fb220ac31f5be1b87c817845e9c436bb387df2d7be29e208e19cf6698885
SHA5125301ea60f8f9d7fe800f3346bdd60c62922cdf7473d2be493c7c3c8dfd160beadcfea3444c0afa02c6ffbf34f3ab27e6ccf7709e4e14aed60d12140c157e14d4