Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 03:34
Static task
static1
Behavioral task
behavioral1
Sample
1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe
Resource
win10v2004-20220812-en
General
-
Target
1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe
-
Size
675KB
-
MD5
fbdd1b4fee41dd3fac99436be6f7a8e3
-
SHA1
23725a67c37463b23adcf04a25282d0cff327a46
-
SHA256
1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa
-
SHA512
6e9185851d20f57f80ccc4db79a78b46987919573f33de34e837ac0008bf40b8abb80f27af895019e381d1b604dbd915d0f5a12e6ea60327227a5838a7af7858
-
SSDEEP
12288:tdgmy6lZ8E9soPvow2bfDif0IfQEro1+e5wxpb56+lJqNylRnVDG:tdgX6tTLaf00iDs1+kEBlJy
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe -
Executes dropped EXE 5 IoCs
pid Process 2040 installd.exe 1756 nethtsrv.exe 1552 netupdsrv.exe 1968 nethtsrv.exe 764 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 2040 installd.exe 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 1756 nethtsrv.exe 1756 nethtsrv.exe 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 1968 nethtsrv.exe 1968 nethtsrv.exe 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\installd.exe 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe File created C:\Windows\SysWOW64\hfnapi.dll 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe File created C:\Windows\SysWOW64\hfpapi.dll 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1968 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1084 wrote to memory of 304 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 27 PID 1084 wrote to memory of 304 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 27 PID 1084 wrote to memory of 304 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 27 PID 1084 wrote to memory of 304 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 27 PID 304 wrote to memory of 1952 304 net.exe 29 PID 304 wrote to memory of 1952 304 net.exe 29 PID 304 wrote to memory of 1952 304 net.exe 29 PID 304 wrote to memory of 1952 304 net.exe 29 PID 1084 wrote to memory of 1364 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 30 PID 1084 wrote to memory of 1364 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 30 PID 1084 wrote to memory of 1364 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 30 PID 1084 wrote to memory of 1364 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 30 PID 1364 wrote to memory of 932 1364 net.exe 32 PID 1364 wrote to memory of 932 1364 net.exe 32 PID 1364 wrote to memory of 932 1364 net.exe 32 PID 1364 wrote to memory of 932 1364 net.exe 32 PID 1084 wrote to memory of 2040 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 33 PID 1084 wrote to memory of 2040 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 33 PID 1084 wrote to memory of 2040 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 33 PID 1084 wrote to memory of 2040 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 33 PID 1084 wrote to memory of 2040 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 33 PID 1084 wrote to memory of 2040 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 33 PID 1084 wrote to memory of 2040 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 33 PID 1084 wrote to memory of 1756 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 35 PID 1084 wrote to memory of 1756 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 35 PID 1084 wrote to memory of 1756 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 35 PID 1084 wrote to memory of 1756 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 35 PID 1084 wrote to memory of 1552 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 37 PID 1084 wrote to memory of 1552 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 37 PID 1084 wrote to memory of 1552 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 37 PID 1084 wrote to memory of 1552 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 37 PID 1084 wrote to memory of 1552 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 37 PID 1084 wrote to memory of 1552 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 37 PID 1084 wrote to memory of 1552 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 37 PID 1084 wrote to memory of 1428 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 39 PID 1084 wrote to memory of 1428 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 39 PID 1084 wrote to memory of 1428 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 39 PID 1084 wrote to memory of 1428 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 39 PID 1428 wrote to memory of 1964 1428 net.exe 41 PID 1428 wrote to memory of 1964 1428 net.exe 41 PID 1428 wrote to memory of 1964 1428 net.exe 41 PID 1428 wrote to memory of 1964 1428 net.exe 41 PID 1084 wrote to memory of 876 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 43 PID 1084 wrote to memory of 876 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 43 PID 1084 wrote to memory of 876 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 43 PID 1084 wrote to memory of 876 1084 1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe 43 PID 876 wrote to memory of 1300 876 net.exe 45 PID 876 wrote to memory of 1300 876 net.exe 45 PID 876 wrote to memory of 1300 876 net.exe 45 PID 876 wrote to memory of 1300 876 net.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe"C:\Users\Admin\AppData\Local\Temp\1352ac52a2f998647661dcd9d5ac076c96ceb45fc75f89e528f9858d7740d9aa.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1952
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:932
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2040
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1756
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1552
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1964
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1300
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD581759cf5030b4ed8cbf2f3fd54fbea18
SHA1ff01e75b08ac9171c4aee3000f6e3cb3058a4ab4
SHA25615d7ec02bb725aca1a66f1f3805f9cb6edb23f773dde993238ee2c82e59eedd1
SHA512ffe9c60dadecb27db509230f1784c68e9dbe94d30998b7f373f212d3dc95bc5b4490acaffbb54968f72adebb58a0d4b6b6e763f2745d42fc871488bf009d66d6
-
Filesize
241KB
MD591b59fd50d86a8c6e3f754b4529c1630
SHA17a70eb633526e71383cbc84a71a079cb8e07fe1f
SHA256b934482dd495f2a698e1f9382302cdabfab9f6a472123d4cadbb313b1794ec37
SHA512c54b6517a92334c81fc6276aa464fdb6c7b89deb028a41451aac3659650764826bad27f8969b870a247ae3994d19d96d0226497f8b7cbc1081de2acb80691795
-
Filesize
108KB
MD5539ebb0cefb4d708d80c894c514d6e6a
SHA17dd8414b66ecf0f43a48a96ae35264f1a860ae9f
SHA2568e1482107abf927934b653c390bb310a50a852af9e5c9c789f19a190228bef08
SHA512f6426474e8e1e1fda088b15977e9b2eb282bd39832ccc42e0cb03dbb9f0ebcdb0e9c6f59be78e4e57f6ad789af0bfb4cc241d6e2bdcaa7cef4211f00ec55993c
-
Filesize
176KB
MD59e5fe89148026bd16918f1c3b033272f
SHA1e68251af0d6194a755d4107506205df2700d8b92
SHA25674254cd50dc582b82a631a9b5ddee7e520cf603071a8cf66a151c4726af88ddf
SHA512a7e94520512a16e9e4c21518a590cc0b87a1ce80b5c9b95c34df25746217a2d22fae0259f9fa85ea6647c1ee37308edc18c388ecc824d79f557b663f70d4f6a2
-
Filesize
176KB
MD59e5fe89148026bd16918f1c3b033272f
SHA1e68251af0d6194a755d4107506205df2700d8b92
SHA25674254cd50dc582b82a631a9b5ddee7e520cf603071a8cf66a151c4726af88ddf
SHA512a7e94520512a16e9e4c21518a590cc0b87a1ce80b5c9b95c34df25746217a2d22fae0259f9fa85ea6647c1ee37308edc18c388ecc824d79f557b663f70d4f6a2
-
Filesize
158KB
MD50502c3fcf5fcf1dfd0f7c980f5ce20ab
SHA195e86b011026843b42b63f2d62619aaaa37cad1d
SHA256a69006d5030058d25b2b0aca4d13e1acb1523a14be16324f80dc958e745b7cca
SHA5125e73d64786dd5425c56c339b07dff31532c2dc20820909e9a4511f2655c42d3f40b67bc405ff596d86ee34b0d176e89af78570fc46c540c1dd122a170ea8127e
-
Filesize
158KB
MD50502c3fcf5fcf1dfd0f7c980f5ce20ab
SHA195e86b011026843b42b63f2d62619aaaa37cad1d
SHA256a69006d5030058d25b2b0aca4d13e1acb1523a14be16324f80dc958e745b7cca
SHA5125e73d64786dd5425c56c339b07dff31532c2dc20820909e9a4511f2655c42d3f40b67bc405ff596d86ee34b0d176e89af78570fc46c540c1dd122a170ea8127e
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD581759cf5030b4ed8cbf2f3fd54fbea18
SHA1ff01e75b08ac9171c4aee3000f6e3cb3058a4ab4
SHA25615d7ec02bb725aca1a66f1f3805f9cb6edb23f773dde993238ee2c82e59eedd1
SHA512ffe9c60dadecb27db509230f1784c68e9dbe94d30998b7f373f212d3dc95bc5b4490acaffbb54968f72adebb58a0d4b6b6e763f2745d42fc871488bf009d66d6
-
Filesize
106KB
MD581759cf5030b4ed8cbf2f3fd54fbea18
SHA1ff01e75b08ac9171c4aee3000f6e3cb3058a4ab4
SHA25615d7ec02bb725aca1a66f1f3805f9cb6edb23f773dde993238ee2c82e59eedd1
SHA512ffe9c60dadecb27db509230f1784c68e9dbe94d30998b7f373f212d3dc95bc5b4490acaffbb54968f72adebb58a0d4b6b6e763f2745d42fc871488bf009d66d6
-
Filesize
106KB
MD581759cf5030b4ed8cbf2f3fd54fbea18
SHA1ff01e75b08ac9171c4aee3000f6e3cb3058a4ab4
SHA25615d7ec02bb725aca1a66f1f3805f9cb6edb23f773dde993238ee2c82e59eedd1
SHA512ffe9c60dadecb27db509230f1784c68e9dbe94d30998b7f373f212d3dc95bc5b4490acaffbb54968f72adebb58a0d4b6b6e763f2745d42fc871488bf009d66d6
-
Filesize
241KB
MD591b59fd50d86a8c6e3f754b4529c1630
SHA17a70eb633526e71383cbc84a71a079cb8e07fe1f
SHA256b934482dd495f2a698e1f9382302cdabfab9f6a472123d4cadbb313b1794ec37
SHA512c54b6517a92334c81fc6276aa464fdb6c7b89deb028a41451aac3659650764826bad27f8969b870a247ae3994d19d96d0226497f8b7cbc1081de2acb80691795
-
Filesize
241KB
MD591b59fd50d86a8c6e3f754b4529c1630
SHA17a70eb633526e71383cbc84a71a079cb8e07fe1f
SHA256b934482dd495f2a698e1f9382302cdabfab9f6a472123d4cadbb313b1794ec37
SHA512c54b6517a92334c81fc6276aa464fdb6c7b89deb028a41451aac3659650764826bad27f8969b870a247ae3994d19d96d0226497f8b7cbc1081de2acb80691795
-
Filesize
108KB
MD5539ebb0cefb4d708d80c894c514d6e6a
SHA17dd8414b66ecf0f43a48a96ae35264f1a860ae9f
SHA2568e1482107abf927934b653c390bb310a50a852af9e5c9c789f19a190228bef08
SHA512f6426474e8e1e1fda088b15977e9b2eb282bd39832ccc42e0cb03dbb9f0ebcdb0e9c6f59be78e4e57f6ad789af0bfb4cc241d6e2bdcaa7cef4211f00ec55993c
-
Filesize
176KB
MD59e5fe89148026bd16918f1c3b033272f
SHA1e68251af0d6194a755d4107506205df2700d8b92
SHA25674254cd50dc582b82a631a9b5ddee7e520cf603071a8cf66a151c4726af88ddf
SHA512a7e94520512a16e9e4c21518a590cc0b87a1ce80b5c9b95c34df25746217a2d22fae0259f9fa85ea6647c1ee37308edc18c388ecc824d79f557b663f70d4f6a2
-
Filesize
158KB
MD50502c3fcf5fcf1dfd0f7c980f5ce20ab
SHA195e86b011026843b42b63f2d62619aaaa37cad1d
SHA256a69006d5030058d25b2b0aca4d13e1acb1523a14be16324f80dc958e745b7cca
SHA5125e73d64786dd5425c56c339b07dff31532c2dc20820909e9a4511f2655c42d3f40b67bc405ff596d86ee34b0d176e89af78570fc46c540c1dd122a170ea8127e