Analysis
-
max time kernel
40s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 14:13
Static task
static1
Behavioral task
behavioral1
Sample
93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe
Resource
win10v2004-20220901-en
General
-
Target
93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe
-
Size
561KB
-
MD5
0808dabeb15c92ce7fdc7f38c029b5e0
-
SHA1
2cfa71561ef16c2c8156056ddf155933826456bc
-
SHA256
93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad
-
SHA512
1e0b5eadb647d33c53730fde88aa66cec3062ccacbcfd894f00587a47287ee24f3f732f27779df1acfd7581da2e0f42ba231f3f7dbac74be7c167ef5fad13bb9
-
SSDEEP
12288:cPRYzebfyC1wIBO8oZZbMGnpt6EusuGWbDw84MSFZ:tzyftwiO8o0GrNuGWXm
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe -
Executes dropped EXE 5 IoCs
pid Process 1308 installd.exe 824 nethtsrv.exe 1864 netupdsrv.exe 952 nethtsrv.exe 852 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 1308 installd.exe 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 824 nethtsrv.exe 824 nethtsrv.exe 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 952 nethtsrv.exe 952 nethtsrv.exe 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe File created C:\Windows\SysWOW64\hfpapi.dll 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe File created C:\Windows\SysWOW64\installd.exe 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe File created C:\Windows\SysWOW64\nethtsrv.exe 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe File created C:\Windows\SysWOW64\netupdsrv.exe 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 952 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1116 wrote to memory of 1676 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 26 PID 1116 wrote to memory of 1676 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 26 PID 1116 wrote to memory of 1676 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 26 PID 1116 wrote to memory of 1676 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 26 PID 1676 wrote to memory of 1476 1676 net.exe 28 PID 1676 wrote to memory of 1476 1676 net.exe 28 PID 1676 wrote to memory of 1476 1676 net.exe 28 PID 1676 wrote to memory of 1476 1676 net.exe 28 PID 1116 wrote to memory of 1548 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 29 PID 1116 wrote to memory of 1548 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 29 PID 1116 wrote to memory of 1548 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 29 PID 1116 wrote to memory of 1548 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 29 PID 1548 wrote to memory of 1560 1548 net.exe 31 PID 1548 wrote to memory of 1560 1548 net.exe 31 PID 1548 wrote to memory of 1560 1548 net.exe 31 PID 1548 wrote to memory of 1560 1548 net.exe 31 PID 1116 wrote to memory of 1308 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 32 PID 1116 wrote to memory of 1308 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 32 PID 1116 wrote to memory of 1308 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 32 PID 1116 wrote to memory of 1308 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 32 PID 1116 wrote to memory of 1308 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 32 PID 1116 wrote to memory of 1308 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 32 PID 1116 wrote to memory of 1308 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 32 PID 1116 wrote to memory of 824 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 34 PID 1116 wrote to memory of 824 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 34 PID 1116 wrote to memory of 824 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 34 PID 1116 wrote to memory of 824 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 34 PID 1116 wrote to memory of 1864 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 36 PID 1116 wrote to memory of 1864 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 36 PID 1116 wrote to memory of 1864 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 36 PID 1116 wrote to memory of 1864 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 36 PID 1116 wrote to memory of 1864 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 36 PID 1116 wrote to memory of 1864 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 36 PID 1116 wrote to memory of 1864 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 36 PID 1116 wrote to memory of 1972 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 38 PID 1116 wrote to memory of 1972 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 38 PID 1116 wrote to memory of 1972 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 38 PID 1116 wrote to memory of 1972 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 38 PID 1972 wrote to memory of 1108 1972 net.exe 40 PID 1972 wrote to memory of 1108 1972 net.exe 40 PID 1972 wrote to memory of 1108 1972 net.exe 40 PID 1972 wrote to memory of 1108 1972 net.exe 40 PID 1116 wrote to memory of 1752 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 42 PID 1116 wrote to memory of 1752 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 42 PID 1116 wrote to memory of 1752 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 42 PID 1116 wrote to memory of 1752 1116 93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe 42 PID 1752 wrote to memory of 664 1752 net.exe 44 PID 1752 wrote to memory of 664 1752 net.exe 44 PID 1752 wrote to memory of 664 1752 net.exe 44 PID 1752 wrote to memory of 664 1752 net.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe"C:\Users\Admin\AppData\Local\Temp\93f28b6e8d34555c3f36d18483145a5fd70c0209dfdd23267783aad6798265ad.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1476
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1560
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1308
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:824
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1864
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1108
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:664
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:952
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:852
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5f76341f7b02439f5535cb3a1ab692240
SHA1352d584336f3929c3ffe5085bf0c8e945c3ebc61
SHA256872da3d6e9435c092ef2f3008b2e595848f89f3771b77f0a32db62773be534f0
SHA51296df349d9d99d89c9a27595892438988f8d1a4183cf67aa82d3f953c41af18d630cbde462e041532460ef566264ec6210b1c2d49806065b04c4fed5ac4bf7843
-
Filesize
241KB
MD5dc2f914e92fa33dc545e505e94b6f608
SHA17b4dd418f2a8dd17f67c9254d727bf2b242d0246
SHA256914b51a085ce10a042f593cc1557184bcf2f2a1a6a3c88b61ee2e2ec0c2a4f0d
SHA5127e241acb63bbfa5ce585ee9f99199771f5bfb846d622556fce3b6a2acb2bd07ca314ee1d6afc100a82f29446dc98e0e5a0290f3e43261e51de561790af2f72a6
-
Filesize
108KB
MD520b6c5df46f4a5e3e468b65f949c5afc
SHA1a4909fabd9a277e7d16ad23b5161355fc3a92d19
SHA256316951f566f790f9652eabe3f839f6a6fe03d750e31c97b05ef06a97423ac386
SHA5122b08d3e47db37751a0826dfbe0bb824f25b4b11f5f5d0aa3c54eea001ca4069c8ea0c67cd2a21678913363cac8ff740b27addabf43203a97c2509922364eb9db
-
Filesize
176KB
MD52bd240160374ba795e2cd6e6d80d250c
SHA116ddd1ad17ab2c8d0c3f2100d421363b8e8d600d
SHA2566fcfa29db928cca9cccb3121f082ac4087fd7c25ca0e20d3cc6b0e42b12a5a2b
SHA5124b7140aab72126ff6a6b2bc79ef9e3063130b56b559098005764726ce2ff37a9a103ad4ae4f0ed6818a614a764eb3beec30522ca9b2dde0dd15c4617e5933bae
-
Filesize
176KB
MD52bd240160374ba795e2cd6e6d80d250c
SHA116ddd1ad17ab2c8d0c3f2100d421363b8e8d600d
SHA2566fcfa29db928cca9cccb3121f082ac4087fd7c25ca0e20d3cc6b0e42b12a5a2b
SHA5124b7140aab72126ff6a6b2bc79ef9e3063130b56b559098005764726ce2ff37a9a103ad4ae4f0ed6818a614a764eb3beec30522ca9b2dde0dd15c4617e5933bae
-
Filesize
158KB
MD5c7c87bf0f39b1615da9be61c4497b1e0
SHA1251aab11207467b0dd833834d55762fa20d1f4b5
SHA256fb423398f9235e10a4e1f6f60e4ff4cded51e8f6384d15b2fb1d57be2af3dd75
SHA512fd8662ac286e11fa95cd41ce9cf259ae502e88b78998c839106f147dafcd5f0a8a28d2cc51d22559f79885c7d9257f1c8e79dbf2e6515f5a97fbaf6ad9ea70e8
-
Filesize
158KB
MD5c7c87bf0f39b1615da9be61c4497b1e0
SHA1251aab11207467b0dd833834d55762fa20d1f4b5
SHA256fb423398f9235e10a4e1f6f60e4ff4cded51e8f6384d15b2fb1d57be2af3dd75
SHA512fd8662ac286e11fa95cd41ce9cf259ae502e88b78998c839106f147dafcd5f0a8a28d2cc51d22559f79885c7d9257f1c8e79dbf2e6515f5a97fbaf6ad9ea70e8
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f76341f7b02439f5535cb3a1ab692240
SHA1352d584336f3929c3ffe5085bf0c8e945c3ebc61
SHA256872da3d6e9435c092ef2f3008b2e595848f89f3771b77f0a32db62773be534f0
SHA51296df349d9d99d89c9a27595892438988f8d1a4183cf67aa82d3f953c41af18d630cbde462e041532460ef566264ec6210b1c2d49806065b04c4fed5ac4bf7843
-
Filesize
106KB
MD5f76341f7b02439f5535cb3a1ab692240
SHA1352d584336f3929c3ffe5085bf0c8e945c3ebc61
SHA256872da3d6e9435c092ef2f3008b2e595848f89f3771b77f0a32db62773be534f0
SHA51296df349d9d99d89c9a27595892438988f8d1a4183cf67aa82d3f953c41af18d630cbde462e041532460ef566264ec6210b1c2d49806065b04c4fed5ac4bf7843
-
Filesize
106KB
MD5f76341f7b02439f5535cb3a1ab692240
SHA1352d584336f3929c3ffe5085bf0c8e945c3ebc61
SHA256872da3d6e9435c092ef2f3008b2e595848f89f3771b77f0a32db62773be534f0
SHA51296df349d9d99d89c9a27595892438988f8d1a4183cf67aa82d3f953c41af18d630cbde462e041532460ef566264ec6210b1c2d49806065b04c4fed5ac4bf7843
-
Filesize
241KB
MD5dc2f914e92fa33dc545e505e94b6f608
SHA17b4dd418f2a8dd17f67c9254d727bf2b242d0246
SHA256914b51a085ce10a042f593cc1557184bcf2f2a1a6a3c88b61ee2e2ec0c2a4f0d
SHA5127e241acb63bbfa5ce585ee9f99199771f5bfb846d622556fce3b6a2acb2bd07ca314ee1d6afc100a82f29446dc98e0e5a0290f3e43261e51de561790af2f72a6
-
Filesize
241KB
MD5dc2f914e92fa33dc545e505e94b6f608
SHA17b4dd418f2a8dd17f67c9254d727bf2b242d0246
SHA256914b51a085ce10a042f593cc1557184bcf2f2a1a6a3c88b61ee2e2ec0c2a4f0d
SHA5127e241acb63bbfa5ce585ee9f99199771f5bfb846d622556fce3b6a2acb2bd07ca314ee1d6afc100a82f29446dc98e0e5a0290f3e43261e51de561790af2f72a6
-
Filesize
108KB
MD520b6c5df46f4a5e3e468b65f949c5afc
SHA1a4909fabd9a277e7d16ad23b5161355fc3a92d19
SHA256316951f566f790f9652eabe3f839f6a6fe03d750e31c97b05ef06a97423ac386
SHA5122b08d3e47db37751a0826dfbe0bb824f25b4b11f5f5d0aa3c54eea001ca4069c8ea0c67cd2a21678913363cac8ff740b27addabf43203a97c2509922364eb9db
-
Filesize
176KB
MD52bd240160374ba795e2cd6e6d80d250c
SHA116ddd1ad17ab2c8d0c3f2100d421363b8e8d600d
SHA2566fcfa29db928cca9cccb3121f082ac4087fd7c25ca0e20d3cc6b0e42b12a5a2b
SHA5124b7140aab72126ff6a6b2bc79ef9e3063130b56b559098005764726ce2ff37a9a103ad4ae4f0ed6818a614a764eb3beec30522ca9b2dde0dd15c4617e5933bae
-
Filesize
158KB
MD5c7c87bf0f39b1615da9be61c4497b1e0
SHA1251aab11207467b0dd833834d55762fa20d1f4b5
SHA256fb423398f9235e10a4e1f6f60e4ff4cded51e8f6384d15b2fb1d57be2af3dd75
SHA512fd8662ac286e11fa95cd41ce9cf259ae502e88b78998c839106f147dafcd5f0a8a28d2cc51d22559f79885c7d9257f1c8e79dbf2e6515f5a97fbaf6ad9ea70e8