Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 15:07
Static task
static1
Behavioral task
behavioral1
Sample
36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe
Resource
win10v2004-20221111-en
General
-
Target
36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe
-
Size
562KB
-
MD5
cd61d898ff4ce89c001043824a7914e9
-
SHA1
4a921b38e74a09449ca0ef3c496987bc598edfd0
-
SHA256
36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85
-
SHA512
34b14258b15c016431931f1f0d2b77a6230cf5f47b6cfc2a48e6547fed337a01ecb7017793670635891329b04f341bfbb504b812c56e787f3f1fe744c65e833e
-
SSDEEP
12288:pPRYzHbfJYYb6L+oDp8t/7ncr/Gw3rsHO058sUwaMfgG:oz7fTEPFk/7cr/Gw3gHx5lUw/fgG
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe -
Executes dropped EXE 5 IoCs
pid Process 656 installd.exe 304 nethtsrv.exe 1644 netupdsrv.exe 1228 nethtsrv.exe 1192 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 656 installd.exe 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 304 nethtsrv.exe 304 nethtsrv.exe 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 1228 nethtsrv.exe 1228 nethtsrv.exe 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe File created C:\Windows\SysWOW64\hfnapi.dll 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe File created C:\Windows\SysWOW64\hfpapi.dll 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe File created C:\Windows\SysWOW64\installd.exe 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe File created C:\Windows\SysWOW64\nethtsrv.exe 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1228 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1600 wrote to memory of 936 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 27 PID 1600 wrote to memory of 936 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 27 PID 1600 wrote to memory of 936 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 27 PID 1600 wrote to memory of 936 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 27 PID 936 wrote to memory of 1772 936 net.exe 29 PID 936 wrote to memory of 1772 936 net.exe 29 PID 936 wrote to memory of 1772 936 net.exe 29 PID 936 wrote to memory of 1772 936 net.exe 29 PID 1600 wrote to memory of 928 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 30 PID 1600 wrote to memory of 928 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 30 PID 1600 wrote to memory of 928 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 30 PID 1600 wrote to memory of 928 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 30 PID 928 wrote to memory of 520 928 net.exe 32 PID 928 wrote to memory of 520 928 net.exe 32 PID 928 wrote to memory of 520 928 net.exe 32 PID 928 wrote to memory of 520 928 net.exe 32 PID 1600 wrote to memory of 656 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 33 PID 1600 wrote to memory of 656 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 33 PID 1600 wrote to memory of 656 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 33 PID 1600 wrote to memory of 656 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 33 PID 1600 wrote to memory of 656 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 33 PID 1600 wrote to memory of 656 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 33 PID 1600 wrote to memory of 656 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 33 PID 1600 wrote to memory of 304 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 35 PID 1600 wrote to memory of 304 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 35 PID 1600 wrote to memory of 304 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 35 PID 1600 wrote to memory of 304 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 35 PID 1600 wrote to memory of 1644 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 37 PID 1600 wrote to memory of 1644 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 37 PID 1600 wrote to memory of 1644 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 37 PID 1600 wrote to memory of 1644 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 37 PID 1600 wrote to memory of 1644 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 37 PID 1600 wrote to memory of 1644 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 37 PID 1600 wrote to memory of 1644 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 37 PID 1600 wrote to memory of 1456 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 39 PID 1600 wrote to memory of 1456 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 39 PID 1600 wrote to memory of 1456 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 39 PID 1600 wrote to memory of 1456 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 39 PID 1456 wrote to memory of 1964 1456 net.exe 41 PID 1456 wrote to memory of 1964 1456 net.exe 41 PID 1456 wrote to memory of 1964 1456 net.exe 41 PID 1456 wrote to memory of 1964 1456 net.exe 41 PID 1600 wrote to memory of 2004 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 43 PID 1600 wrote to memory of 2004 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 43 PID 1600 wrote to memory of 2004 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 43 PID 1600 wrote to memory of 2004 1600 36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe 43 PID 2004 wrote to memory of 1512 2004 net.exe 45 PID 2004 wrote to memory of 1512 2004 net.exe 45 PID 2004 wrote to memory of 1512 2004 net.exe 45 PID 2004 wrote to memory of 1512 2004 net.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe"C:\Users\Admin\AppData\Local\Temp\36067a58a0b6aca2d63f2d587fdb61408a4cd1ec128238b2c77a945e64519a85.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1772
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:520
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:656
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:304
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1644
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1964
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1512
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD57eb4e2c0179de37a6042e6d96c00c730
SHA13ef8544abcac1efc8d39920fb32735a537d40f9b
SHA256334960ddf5557b951abe28f6524ff275530b19d932dc7c9e01977f1f6698a331
SHA51279fe1e78540cc750eaa22d052fa567594ac6954a107bd656dc95bc05166e3fa3321bc8f1bcbf7acba81689741c39e4b2c8b2ceb4d05a009d223df5c734d73187
-
Filesize
244KB
MD52e49fe578aad6ef3b275c240ef1617ad
SHA1d773087672b93aa854e5ed36bb70ff56a2db787e
SHA2568c526e5e81132115236baa3e97d0bd88455bee2a9c4e2602cf9efc6ddb3f9e48
SHA512d5770b9d9d3a2e7a636e7602bad386cb2edc46ff06d757948dd489ecec217c6cdb4aafb6e03c52bf57ef5b0b2c13cac02a4df91dc14dd5bca853baf707b0cd78
-
Filesize
108KB
MD566352832763f704c89818f584f1e0429
SHA18bf9f03fffd850f1afdb9c2df44c53af544a0d35
SHA25647fae9f83b48f43a3b197aac136d9af6bc26940cac134591aaf2e5c65d6a8869
SHA512083ff6cc086cc2092354dc32c5bd7fd691708d5adb63e1348d46634e85966e201371b44d9feab02e45f4f21e2d40b6ce02f596bb5ca615e02b9373a38533410f
-
Filesize
176KB
MD5886e280f910a7c1e90b349cd445d5a07
SHA102ded0c8cb0aa436f39c77dc6215d260d7b9c94d
SHA2568c84cec1693bd4ec9fb524b341e5063e5652e6beacdbab0302f06deb293b82b3
SHA512889d02699d8863fcb88db37e0d3dc63dc092f6b0382dfcbe08e354924d2fd6734ee9d548cdd7dedd4ed6122dccd8bfe23e94e30cd7f31b6122d0ccaec3304373
-
Filesize
176KB
MD5886e280f910a7c1e90b349cd445d5a07
SHA102ded0c8cb0aa436f39c77dc6215d260d7b9c94d
SHA2568c84cec1693bd4ec9fb524b341e5063e5652e6beacdbab0302f06deb293b82b3
SHA512889d02699d8863fcb88db37e0d3dc63dc092f6b0382dfcbe08e354924d2fd6734ee9d548cdd7dedd4ed6122dccd8bfe23e94e30cd7f31b6122d0ccaec3304373
-
Filesize
158KB
MD55614ae906f90d564dd7a01bfaf8c3086
SHA19eca059c5b46283739bdec4eb47f46fa2f26b594
SHA25629694cf19f955db8e46ff0c0f97fe27edd97e1a4e98be2480ac29fa587a0a398
SHA51248b47ef83f6c1b36d75cf1d1211ac961900beb8bd30487bd0fd3d4a5c2efc0805ee2a4265cdf5b8a58a710b108751746eb9f07862aa028a37dcc9b3083e98d60
-
Filesize
158KB
MD55614ae906f90d564dd7a01bfaf8c3086
SHA19eca059c5b46283739bdec4eb47f46fa2f26b594
SHA25629694cf19f955db8e46ff0c0f97fe27edd97e1a4e98be2480ac29fa587a0a398
SHA51248b47ef83f6c1b36d75cf1d1211ac961900beb8bd30487bd0fd3d4a5c2efc0805ee2a4265cdf5b8a58a710b108751746eb9f07862aa028a37dcc9b3083e98d60
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD57eb4e2c0179de37a6042e6d96c00c730
SHA13ef8544abcac1efc8d39920fb32735a537d40f9b
SHA256334960ddf5557b951abe28f6524ff275530b19d932dc7c9e01977f1f6698a331
SHA51279fe1e78540cc750eaa22d052fa567594ac6954a107bd656dc95bc05166e3fa3321bc8f1bcbf7acba81689741c39e4b2c8b2ceb4d05a009d223df5c734d73187
-
Filesize
106KB
MD57eb4e2c0179de37a6042e6d96c00c730
SHA13ef8544abcac1efc8d39920fb32735a537d40f9b
SHA256334960ddf5557b951abe28f6524ff275530b19d932dc7c9e01977f1f6698a331
SHA51279fe1e78540cc750eaa22d052fa567594ac6954a107bd656dc95bc05166e3fa3321bc8f1bcbf7acba81689741c39e4b2c8b2ceb4d05a009d223df5c734d73187
-
Filesize
106KB
MD57eb4e2c0179de37a6042e6d96c00c730
SHA13ef8544abcac1efc8d39920fb32735a537d40f9b
SHA256334960ddf5557b951abe28f6524ff275530b19d932dc7c9e01977f1f6698a331
SHA51279fe1e78540cc750eaa22d052fa567594ac6954a107bd656dc95bc05166e3fa3321bc8f1bcbf7acba81689741c39e4b2c8b2ceb4d05a009d223df5c734d73187
-
Filesize
244KB
MD52e49fe578aad6ef3b275c240ef1617ad
SHA1d773087672b93aa854e5ed36bb70ff56a2db787e
SHA2568c526e5e81132115236baa3e97d0bd88455bee2a9c4e2602cf9efc6ddb3f9e48
SHA512d5770b9d9d3a2e7a636e7602bad386cb2edc46ff06d757948dd489ecec217c6cdb4aafb6e03c52bf57ef5b0b2c13cac02a4df91dc14dd5bca853baf707b0cd78
-
Filesize
244KB
MD52e49fe578aad6ef3b275c240ef1617ad
SHA1d773087672b93aa854e5ed36bb70ff56a2db787e
SHA2568c526e5e81132115236baa3e97d0bd88455bee2a9c4e2602cf9efc6ddb3f9e48
SHA512d5770b9d9d3a2e7a636e7602bad386cb2edc46ff06d757948dd489ecec217c6cdb4aafb6e03c52bf57ef5b0b2c13cac02a4df91dc14dd5bca853baf707b0cd78
-
Filesize
108KB
MD566352832763f704c89818f584f1e0429
SHA18bf9f03fffd850f1afdb9c2df44c53af544a0d35
SHA25647fae9f83b48f43a3b197aac136d9af6bc26940cac134591aaf2e5c65d6a8869
SHA512083ff6cc086cc2092354dc32c5bd7fd691708d5adb63e1348d46634e85966e201371b44d9feab02e45f4f21e2d40b6ce02f596bb5ca615e02b9373a38533410f
-
Filesize
176KB
MD5886e280f910a7c1e90b349cd445d5a07
SHA102ded0c8cb0aa436f39c77dc6215d260d7b9c94d
SHA2568c84cec1693bd4ec9fb524b341e5063e5652e6beacdbab0302f06deb293b82b3
SHA512889d02699d8863fcb88db37e0d3dc63dc092f6b0382dfcbe08e354924d2fd6734ee9d548cdd7dedd4ed6122dccd8bfe23e94e30cd7f31b6122d0ccaec3304373
-
Filesize
158KB
MD55614ae906f90d564dd7a01bfaf8c3086
SHA19eca059c5b46283739bdec4eb47f46fa2f26b594
SHA25629694cf19f955db8e46ff0c0f97fe27edd97e1a4e98be2480ac29fa587a0a398
SHA51248b47ef83f6c1b36d75cf1d1211ac961900beb8bd30487bd0fd3d4a5c2efc0805ee2a4265cdf5b8a58a710b108751746eb9f07862aa028a37dcc9b3083e98d60