Analysis
-
max time kernel
36s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 14:29
Static task
static1
Behavioral task
behavioral1
Sample
6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe
Resource
win10v2004-20220812-en
General
-
Target
6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe
-
Size
561KB
-
MD5
cbc6957aaa7970835f5503e17ff21694
-
SHA1
789f1bf9ba5dc20ce6f5d82fe1d06d9d5dd444c5
-
SHA256
6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a
-
SHA512
1f6043057a42500fa7f54fbad6a32df2a510b3c31c9028ce8973289eecfe23dc10a1f4b835692b01ee74883c393316a94b27f4b23a8bbb16644d54286415ae5b
-
SSDEEP
12288:0PRYzebf+LI9LKP4vPAXbNMrhqD5u0zysFWaqEoPby9ZGV:lzyfEItc4w2cDGs8aqzn
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe -
Executes dropped EXE 5 IoCs
pid Process 1476 installd.exe 276 nethtsrv.exe 1372 netupdsrv.exe 540 nethtsrv.exe 1952 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 1476 installd.exe 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 276 nethtsrv.exe 276 nethtsrv.exe 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 540 nethtsrv.exe 540 nethtsrv.exe 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfpapi.dll 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe File created C:\Windows\SysWOW64\installd.exe 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe File created C:\Windows\SysWOW64\netupdsrv.exe 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe File created C:\Windows\SysWOW64\hfnapi.dll 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 540 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1736 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 28 PID 2012 wrote to memory of 1736 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 28 PID 2012 wrote to memory of 1736 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 28 PID 2012 wrote to memory of 1736 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 28 PID 1736 wrote to memory of 1492 1736 net.exe 30 PID 1736 wrote to memory of 1492 1736 net.exe 30 PID 1736 wrote to memory of 1492 1736 net.exe 30 PID 1736 wrote to memory of 1492 1736 net.exe 30 PID 2012 wrote to memory of 1712 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 31 PID 2012 wrote to memory of 1712 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 31 PID 2012 wrote to memory of 1712 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 31 PID 2012 wrote to memory of 1712 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 31 PID 1712 wrote to memory of 1204 1712 net.exe 33 PID 1712 wrote to memory of 1204 1712 net.exe 33 PID 1712 wrote to memory of 1204 1712 net.exe 33 PID 1712 wrote to memory of 1204 1712 net.exe 33 PID 2012 wrote to memory of 1476 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 34 PID 2012 wrote to memory of 1476 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 34 PID 2012 wrote to memory of 1476 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 34 PID 2012 wrote to memory of 1476 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 34 PID 2012 wrote to memory of 1476 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 34 PID 2012 wrote to memory of 1476 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 34 PID 2012 wrote to memory of 1476 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 34 PID 2012 wrote to memory of 276 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 36 PID 2012 wrote to memory of 276 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 36 PID 2012 wrote to memory of 276 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 36 PID 2012 wrote to memory of 276 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 36 PID 2012 wrote to memory of 1372 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 38 PID 2012 wrote to memory of 1372 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 38 PID 2012 wrote to memory of 1372 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 38 PID 2012 wrote to memory of 1372 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 38 PID 2012 wrote to memory of 1372 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 38 PID 2012 wrote to memory of 1372 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 38 PID 2012 wrote to memory of 1372 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 38 PID 2012 wrote to memory of 1512 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 40 PID 2012 wrote to memory of 1512 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 40 PID 2012 wrote to memory of 1512 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 40 PID 2012 wrote to memory of 1512 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 40 PID 1512 wrote to memory of 1108 1512 net.exe 42 PID 1512 wrote to memory of 1108 1512 net.exe 42 PID 1512 wrote to memory of 1108 1512 net.exe 42 PID 1512 wrote to memory of 1108 1512 net.exe 42 PID 2012 wrote to memory of 1700 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 44 PID 2012 wrote to memory of 1700 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 44 PID 2012 wrote to memory of 1700 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 44 PID 2012 wrote to memory of 1700 2012 6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe 44 PID 1700 wrote to memory of 1392 1700 net.exe 46 PID 1700 wrote to memory of 1392 1700 net.exe 46 PID 1700 wrote to memory of 1392 1700 net.exe 46 PID 1700 wrote to memory of 1392 1700 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe"C:\Users\Admin\AppData\Local\Temp\6f07a4eed332ac5e64ad24e28c78cede89369c2a76efc553a32f351617200d3a.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1492
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1204
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1476
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:276
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1372
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1108
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1392
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:540
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD516243f42771f2b5372a519f42d9d106d
SHA151bbff5fd883bc5437b3cc6cd76c7709087888f0
SHA256d160b588696338aa768120db75c3a8e0f2061b12ded91007c3feb2f9c3b3edb0
SHA512b6f9efb4f700feb65578555f831a5983c9555d8dfd2404b55e6e09310001d56790f20d7c1d19fe1f26243e1ac33f6b470c704fd54e6184e3c2977e843de99969
-
Filesize
244KB
MD572cc13f1c220fef73bfb9e9e542f5695
SHA1c62916a7bbb2dd351d9edcc9f9e772ecdd03f890
SHA256745b21b1d71ec6bba7c988ac67b1a33696d5991886446c19c91f4ee38be9a8c8
SHA512759f087ec6ba5ff214e636a5ac2c43d0313d4626ab28bf66e708f48985810b8298d068af59a67815644bee7caac04eb31f39697528a5c8ad57fd1edcf7dfb2ad
-
Filesize
108KB
MD55094b22d66273ee031199e66dab302ac
SHA104e050574dcb0c9dbdbf18350ffec8d527bfd785
SHA256df2db95564fca36715d8736cc7c1992ef72c12e8bf49db1dfd14a015a503d557
SHA51222c4ba2ef04ce4c9d2163c98e4bb96a67f4d784b1f565d90b5da6f80dae1f5874866b486b02738325e149f22c45612b59ab2ef625c9bb35330ad52f612830bc0
-
Filesize
176KB
MD5cae9a0a1544938289b8aa7c778452cb0
SHA1f094b311e94058c125bfd46b38a2f688eef168b6
SHA2563a15142cc57123477b7ac7847e3daad93c856eb121b7bdb6c10ddb5aa636fabf
SHA512d4e82ebecba1c7c1d302a3665a23f9a773f4b11ef9e419f65293467c4f6c435d7f52fbbfcf22f2a6ac27646cbe95a1514f5286f9301e9d32166d35a6f4dc3b67
-
Filesize
176KB
MD5cae9a0a1544938289b8aa7c778452cb0
SHA1f094b311e94058c125bfd46b38a2f688eef168b6
SHA2563a15142cc57123477b7ac7847e3daad93c856eb121b7bdb6c10ddb5aa636fabf
SHA512d4e82ebecba1c7c1d302a3665a23f9a773f4b11ef9e419f65293467c4f6c435d7f52fbbfcf22f2a6ac27646cbe95a1514f5286f9301e9d32166d35a6f4dc3b67
-
Filesize
158KB
MD5cb36780f6e7503639523d7c7f7475400
SHA1fa9650bb595ea5e6c890f7dad42610f71a8219b3
SHA256a755261ccef23bad764a37617a2f8bb32682e9927b8256d09f589f8356f4e3f3
SHA512233728989943a9f0238f83690f2312de2ca10c5aeb2ad315514105ab36bc6ec1554145a6cbc8cdb6c5bae50cba461333307f42c2b96b950f43b01673af3e0763
-
Filesize
158KB
MD5cb36780f6e7503639523d7c7f7475400
SHA1fa9650bb595ea5e6c890f7dad42610f71a8219b3
SHA256a755261ccef23bad764a37617a2f8bb32682e9927b8256d09f589f8356f4e3f3
SHA512233728989943a9f0238f83690f2312de2ca10c5aeb2ad315514105ab36bc6ec1554145a6cbc8cdb6c5bae50cba461333307f42c2b96b950f43b01673af3e0763
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD516243f42771f2b5372a519f42d9d106d
SHA151bbff5fd883bc5437b3cc6cd76c7709087888f0
SHA256d160b588696338aa768120db75c3a8e0f2061b12ded91007c3feb2f9c3b3edb0
SHA512b6f9efb4f700feb65578555f831a5983c9555d8dfd2404b55e6e09310001d56790f20d7c1d19fe1f26243e1ac33f6b470c704fd54e6184e3c2977e843de99969
-
Filesize
106KB
MD516243f42771f2b5372a519f42d9d106d
SHA151bbff5fd883bc5437b3cc6cd76c7709087888f0
SHA256d160b588696338aa768120db75c3a8e0f2061b12ded91007c3feb2f9c3b3edb0
SHA512b6f9efb4f700feb65578555f831a5983c9555d8dfd2404b55e6e09310001d56790f20d7c1d19fe1f26243e1ac33f6b470c704fd54e6184e3c2977e843de99969
-
Filesize
106KB
MD516243f42771f2b5372a519f42d9d106d
SHA151bbff5fd883bc5437b3cc6cd76c7709087888f0
SHA256d160b588696338aa768120db75c3a8e0f2061b12ded91007c3feb2f9c3b3edb0
SHA512b6f9efb4f700feb65578555f831a5983c9555d8dfd2404b55e6e09310001d56790f20d7c1d19fe1f26243e1ac33f6b470c704fd54e6184e3c2977e843de99969
-
Filesize
244KB
MD572cc13f1c220fef73bfb9e9e542f5695
SHA1c62916a7bbb2dd351d9edcc9f9e772ecdd03f890
SHA256745b21b1d71ec6bba7c988ac67b1a33696d5991886446c19c91f4ee38be9a8c8
SHA512759f087ec6ba5ff214e636a5ac2c43d0313d4626ab28bf66e708f48985810b8298d068af59a67815644bee7caac04eb31f39697528a5c8ad57fd1edcf7dfb2ad
-
Filesize
244KB
MD572cc13f1c220fef73bfb9e9e542f5695
SHA1c62916a7bbb2dd351d9edcc9f9e772ecdd03f890
SHA256745b21b1d71ec6bba7c988ac67b1a33696d5991886446c19c91f4ee38be9a8c8
SHA512759f087ec6ba5ff214e636a5ac2c43d0313d4626ab28bf66e708f48985810b8298d068af59a67815644bee7caac04eb31f39697528a5c8ad57fd1edcf7dfb2ad
-
Filesize
108KB
MD55094b22d66273ee031199e66dab302ac
SHA104e050574dcb0c9dbdbf18350ffec8d527bfd785
SHA256df2db95564fca36715d8736cc7c1992ef72c12e8bf49db1dfd14a015a503d557
SHA51222c4ba2ef04ce4c9d2163c98e4bb96a67f4d784b1f565d90b5da6f80dae1f5874866b486b02738325e149f22c45612b59ab2ef625c9bb35330ad52f612830bc0
-
Filesize
176KB
MD5cae9a0a1544938289b8aa7c778452cb0
SHA1f094b311e94058c125bfd46b38a2f688eef168b6
SHA2563a15142cc57123477b7ac7847e3daad93c856eb121b7bdb6c10ddb5aa636fabf
SHA512d4e82ebecba1c7c1d302a3665a23f9a773f4b11ef9e419f65293467c4f6c435d7f52fbbfcf22f2a6ac27646cbe95a1514f5286f9301e9d32166d35a6f4dc3b67
-
Filesize
158KB
MD5cb36780f6e7503639523d7c7f7475400
SHA1fa9650bb595ea5e6c890f7dad42610f71a8219b3
SHA256a755261ccef23bad764a37617a2f8bb32682e9927b8256d09f589f8356f4e3f3
SHA512233728989943a9f0238f83690f2312de2ca10c5aeb2ad315514105ab36bc6ec1554145a6cbc8cdb6c5bae50cba461333307f42c2b96b950f43b01673af3e0763