Analysis
-
max time kernel
65s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25/11/2022, 14:07
Static task
static1
Behavioral task
behavioral1
Sample
9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe
Resource
win10v2004-20220812-en
General
-
Target
9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe
-
Size
562KB
-
MD5
46abbb078a4823970cd5841bbaf2e4ef
-
SHA1
a0ac1677ceb1d89a7765082736bccf3f8d99bed0
-
SHA256
9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c
-
SHA512
036028d21ce0864fc838321cd35a8d3c4d86d8e766850bc8507d6174bb6505c47bd4a5344bf1b07aefa1745e93d01d89973eea5ae9fbb4ae03007fcc8e760f5b
-
SSDEEP
12288:5PRYzJbf4rZ3FuXgB6AHvl38ztskdz7Aa55S6ecml4L8A8A:4z9fKU8vl4hz+kmuLyA
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe -
Executes dropped EXE 5 IoCs
pid Process 1904 installd.exe 1080 nethtsrv.exe 1648 netupdsrv.exe 1832 nethtsrv.exe 1512 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 1904 installd.exe 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 1080 nethtsrv.exe 1080 nethtsrv.exe 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 1832 nethtsrv.exe 1832 nethtsrv.exe 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe File created C:\Windows\SysWOW64\hfpapi.dll 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe File created C:\Windows\SysWOW64\installd.exe 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\ver.xml 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1832 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 944 wrote to memory of 1612 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 28 PID 944 wrote to memory of 1612 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 28 PID 944 wrote to memory of 1612 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 28 PID 944 wrote to memory of 1612 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 28 PID 1612 wrote to memory of 268 1612 net.exe 30 PID 1612 wrote to memory of 268 1612 net.exe 30 PID 1612 wrote to memory of 268 1612 net.exe 30 PID 1612 wrote to memory of 268 1612 net.exe 30 PID 944 wrote to memory of 1396 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 31 PID 944 wrote to memory of 1396 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 31 PID 944 wrote to memory of 1396 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 31 PID 944 wrote to memory of 1396 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 31 PID 1396 wrote to memory of 468 1396 net.exe 33 PID 1396 wrote to memory of 468 1396 net.exe 33 PID 1396 wrote to memory of 468 1396 net.exe 33 PID 1396 wrote to memory of 468 1396 net.exe 33 PID 944 wrote to memory of 1904 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 34 PID 944 wrote to memory of 1904 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 34 PID 944 wrote to memory of 1904 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 34 PID 944 wrote to memory of 1904 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 34 PID 944 wrote to memory of 1904 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 34 PID 944 wrote to memory of 1904 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 34 PID 944 wrote to memory of 1904 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 34 PID 944 wrote to memory of 1080 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 36 PID 944 wrote to memory of 1080 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 36 PID 944 wrote to memory of 1080 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 36 PID 944 wrote to memory of 1080 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 36 PID 944 wrote to memory of 1648 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 38 PID 944 wrote to memory of 1648 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 38 PID 944 wrote to memory of 1648 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 38 PID 944 wrote to memory of 1648 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 38 PID 944 wrote to memory of 1648 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 38 PID 944 wrote to memory of 1648 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 38 PID 944 wrote to memory of 1648 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 38 PID 944 wrote to memory of 1104 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 40 PID 944 wrote to memory of 1104 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 40 PID 944 wrote to memory of 1104 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 40 PID 944 wrote to memory of 1104 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 40 PID 1104 wrote to memory of 828 1104 net.exe 42 PID 1104 wrote to memory of 828 1104 net.exe 42 PID 1104 wrote to memory of 828 1104 net.exe 42 PID 1104 wrote to memory of 828 1104 net.exe 42 PID 944 wrote to memory of 1920 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 44 PID 944 wrote to memory of 1920 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 44 PID 944 wrote to memory of 1920 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 44 PID 944 wrote to memory of 1920 944 9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe 44 PID 1920 wrote to memory of 360 1920 net.exe 46 PID 1920 wrote to memory of 360 1920 net.exe 46 PID 1920 wrote to memory of 360 1920 net.exe 46 PID 1920 wrote to memory of 360 1920 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe"C:\Users\Admin\AppData\Local\Temp\9fd62468de281e6731a490b2b0217ee640ab6698033d42e0ae0574484a01208c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:268
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:468
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1904
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1080
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1648
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:828
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:360
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD578c15bea480c32dcc14eafa8f4441106
SHA13fcdf06412c854a2179cee103220ac6a21a77009
SHA256f17bdbc60f88bf5ee1d698e9b4034936d7ad2fce22ac9130b0cc8d8c164c46f7
SHA5129e079452e4ea8c4f1e00e226eadc0143f42288cb21e6c653ac623633696ad3769895424ce6338e977a5efefa96fc9288d2b1974d7d5473159ff2cff5170eb4b4
-
Filesize
244KB
MD5077e0abfa5992dc09f0d9954ad7ec2f8
SHA1fa85d588f799d603e13f9a51bf3a715af9d38959
SHA2567ec144735c431ee14b12aa30fe9a55a5046fae83162a2380a521d950368cfc40
SHA5128f4210c0eb9a7cb00045a2e190aaeffc61b843770a74c8886b3f0f1fecc7a35716fd3d494af38e39911823b97b67ba39953bd86b8f561d8df15b9a1e42bc9df8
-
Filesize
108KB
MD58c22a6dfda1fdbc7db537244e64758a3
SHA1098310ae358205895639877739614cadb6b3c24a
SHA2562199ab1808603cb50f2ff50a27c69f8a0f8e4c1900f3b5006cfd6f514cd45f15
SHA512f14e4669378f7c757bee13f622c73588d0ec68a3438f21a8bf7a984002b51239deacf927da05b38e40fa16ccc87beaefead0a929c09c6cd099d1b91fbea05d7a
-
Filesize
176KB
MD59e82d22a5b1e81db4ee3a129f971a5d2
SHA19cb7d0d450f41ff6476b28d6fc2d62e3a9b09ab9
SHA256f7e51f679ea9cd4be589a83db64f7ff74150d464f2784c712be90a476cac5646
SHA5129ea0b0d87dd8d222b5baac115dde680364c8a2796809c91e38bf07a81b1fb294385611d4433081ea38cad0985f40a1d2af261cf481e8eb6c6bf647b5083fec1e
-
Filesize
176KB
MD59e82d22a5b1e81db4ee3a129f971a5d2
SHA19cb7d0d450f41ff6476b28d6fc2d62e3a9b09ab9
SHA256f7e51f679ea9cd4be589a83db64f7ff74150d464f2784c712be90a476cac5646
SHA5129ea0b0d87dd8d222b5baac115dde680364c8a2796809c91e38bf07a81b1fb294385611d4433081ea38cad0985f40a1d2af261cf481e8eb6c6bf647b5083fec1e
-
Filesize
158KB
MD55d2abef408f32cfb361e5b756af7c8fa
SHA1cd9dcd7e84f948a88c60b0d2f7b40bfcbdd0a048
SHA25693d795d388fb8dd35f0426624dc97df03ed06cc08e76c777b8bebb380041cfaf
SHA512cfec07dc58ef095352cd83a3b56473e9a6d162913608d427050cf5f16f98606da374f3c24b19b2676485f7053dfa3e94f046c4756328c7aeae3cfd8fb47b80a3
-
Filesize
158KB
MD55d2abef408f32cfb361e5b756af7c8fa
SHA1cd9dcd7e84f948a88c60b0d2f7b40bfcbdd0a048
SHA25693d795d388fb8dd35f0426624dc97df03ed06cc08e76c777b8bebb380041cfaf
SHA512cfec07dc58ef095352cd83a3b56473e9a6d162913608d427050cf5f16f98606da374f3c24b19b2676485f7053dfa3e94f046c4756328c7aeae3cfd8fb47b80a3
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD578c15bea480c32dcc14eafa8f4441106
SHA13fcdf06412c854a2179cee103220ac6a21a77009
SHA256f17bdbc60f88bf5ee1d698e9b4034936d7ad2fce22ac9130b0cc8d8c164c46f7
SHA5129e079452e4ea8c4f1e00e226eadc0143f42288cb21e6c653ac623633696ad3769895424ce6338e977a5efefa96fc9288d2b1974d7d5473159ff2cff5170eb4b4
-
Filesize
106KB
MD578c15bea480c32dcc14eafa8f4441106
SHA13fcdf06412c854a2179cee103220ac6a21a77009
SHA256f17bdbc60f88bf5ee1d698e9b4034936d7ad2fce22ac9130b0cc8d8c164c46f7
SHA5129e079452e4ea8c4f1e00e226eadc0143f42288cb21e6c653ac623633696ad3769895424ce6338e977a5efefa96fc9288d2b1974d7d5473159ff2cff5170eb4b4
-
Filesize
106KB
MD578c15bea480c32dcc14eafa8f4441106
SHA13fcdf06412c854a2179cee103220ac6a21a77009
SHA256f17bdbc60f88bf5ee1d698e9b4034936d7ad2fce22ac9130b0cc8d8c164c46f7
SHA5129e079452e4ea8c4f1e00e226eadc0143f42288cb21e6c653ac623633696ad3769895424ce6338e977a5efefa96fc9288d2b1974d7d5473159ff2cff5170eb4b4
-
Filesize
244KB
MD5077e0abfa5992dc09f0d9954ad7ec2f8
SHA1fa85d588f799d603e13f9a51bf3a715af9d38959
SHA2567ec144735c431ee14b12aa30fe9a55a5046fae83162a2380a521d950368cfc40
SHA5128f4210c0eb9a7cb00045a2e190aaeffc61b843770a74c8886b3f0f1fecc7a35716fd3d494af38e39911823b97b67ba39953bd86b8f561d8df15b9a1e42bc9df8
-
Filesize
244KB
MD5077e0abfa5992dc09f0d9954ad7ec2f8
SHA1fa85d588f799d603e13f9a51bf3a715af9d38959
SHA2567ec144735c431ee14b12aa30fe9a55a5046fae83162a2380a521d950368cfc40
SHA5128f4210c0eb9a7cb00045a2e190aaeffc61b843770a74c8886b3f0f1fecc7a35716fd3d494af38e39911823b97b67ba39953bd86b8f561d8df15b9a1e42bc9df8
-
Filesize
108KB
MD58c22a6dfda1fdbc7db537244e64758a3
SHA1098310ae358205895639877739614cadb6b3c24a
SHA2562199ab1808603cb50f2ff50a27c69f8a0f8e4c1900f3b5006cfd6f514cd45f15
SHA512f14e4669378f7c757bee13f622c73588d0ec68a3438f21a8bf7a984002b51239deacf927da05b38e40fa16ccc87beaefead0a929c09c6cd099d1b91fbea05d7a
-
Filesize
176KB
MD59e82d22a5b1e81db4ee3a129f971a5d2
SHA19cb7d0d450f41ff6476b28d6fc2d62e3a9b09ab9
SHA256f7e51f679ea9cd4be589a83db64f7ff74150d464f2784c712be90a476cac5646
SHA5129ea0b0d87dd8d222b5baac115dde680364c8a2796809c91e38bf07a81b1fb294385611d4433081ea38cad0985f40a1d2af261cf481e8eb6c6bf647b5083fec1e
-
Filesize
158KB
MD55d2abef408f32cfb361e5b756af7c8fa
SHA1cd9dcd7e84f948a88c60b0d2f7b40bfcbdd0a048
SHA25693d795d388fb8dd35f0426624dc97df03ed06cc08e76c777b8bebb380041cfaf
SHA512cfec07dc58ef095352cd83a3b56473e9a6d162913608d427050cf5f16f98606da374f3c24b19b2676485f7053dfa3e94f046c4756328c7aeae3cfd8fb47b80a3