Analysis
-
max time kernel
25s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 23:51
Static task
static1
Behavioral task
behavioral1
Sample
e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe
Resource
win10v2004-20221111-en
General
-
Target
e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe
-
Size
602KB
-
MD5
75bf9715167f61e667732be96b2a5466
-
SHA1
f732819117f12a7f400939870fd4926f906f8e56
-
SHA256
e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047
-
SHA512
96f1de0026393b5b219b62c9b4347cba7501767f0c2467dd270a9fbaa38ae56b471f858ea14adce156a9b661106488f4bc4f609e27281c5e4985b6a4833e30b7
-
SSDEEP
12288:eIny5DYTWXYGQHjRwhusj8dqvyhWyHhPyG2I1Wslsfj9JP3vC:AUTWoGKliF/vyh3PygUsWJvC
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe -
Executes dropped EXE 5 IoCs
pid Process 760 installd.exe 540 nethtsrv.exe 1068 netupdsrv.exe 1532 nethtsrv.exe 1340 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 760 installd.exe 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 540 nethtsrv.exe 540 nethtsrv.exe 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 1532 nethtsrv.exe 1532 nethtsrv.exe 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe File created C:\Windows\SysWOW64\hfnapi.dll e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe File created C:\Windows\SysWOW64\hfpapi.dll e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe File created C:\Windows\SysWOW64\installd.exe e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe File created C:\Windows\SysWOW64\nethtsrv.exe e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1532 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1236 wrote to memory of 2008 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 28 PID 1236 wrote to memory of 2008 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 28 PID 1236 wrote to memory of 2008 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 28 PID 1236 wrote to memory of 2008 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 28 PID 2008 wrote to memory of 996 2008 net.exe 30 PID 2008 wrote to memory of 996 2008 net.exe 30 PID 2008 wrote to memory of 996 2008 net.exe 30 PID 2008 wrote to memory of 996 2008 net.exe 30 PID 1236 wrote to memory of 884 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 31 PID 1236 wrote to memory of 884 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 31 PID 1236 wrote to memory of 884 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 31 PID 1236 wrote to memory of 884 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 31 PID 884 wrote to memory of 268 884 net.exe 33 PID 884 wrote to memory of 268 884 net.exe 33 PID 884 wrote to memory of 268 884 net.exe 33 PID 884 wrote to memory of 268 884 net.exe 33 PID 1236 wrote to memory of 760 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 34 PID 1236 wrote to memory of 760 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 34 PID 1236 wrote to memory of 760 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 34 PID 1236 wrote to memory of 760 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 34 PID 1236 wrote to memory of 760 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 34 PID 1236 wrote to memory of 760 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 34 PID 1236 wrote to memory of 760 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 34 PID 1236 wrote to memory of 540 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 36 PID 1236 wrote to memory of 540 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 36 PID 1236 wrote to memory of 540 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 36 PID 1236 wrote to memory of 540 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 36 PID 1236 wrote to memory of 1068 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 38 PID 1236 wrote to memory of 1068 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 38 PID 1236 wrote to memory of 1068 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 38 PID 1236 wrote to memory of 1068 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 38 PID 1236 wrote to memory of 1068 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 38 PID 1236 wrote to memory of 1068 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 38 PID 1236 wrote to memory of 1068 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 38 PID 1236 wrote to memory of 1728 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 40 PID 1236 wrote to memory of 1728 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 40 PID 1236 wrote to memory of 1728 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 40 PID 1236 wrote to memory of 1728 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 40 PID 1728 wrote to memory of 756 1728 net.exe 42 PID 1728 wrote to memory of 756 1728 net.exe 42 PID 1728 wrote to memory of 756 1728 net.exe 42 PID 1728 wrote to memory of 756 1728 net.exe 42 PID 1236 wrote to memory of 1380 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 44 PID 1236 wrote to memory of 1380 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 44 PID 1236 wrote to memory of 1380 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 44 PID 1236 wrote to memory of 1380 1236 e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe 44 PID 1380 wrote to memory of 1404 1380 net.exe 46 PID 1380 wrote to memory of 1404 1380 net.exe 46 PID 1380 wrote to memory of 1404 1380 net.exe 46 PID 1380 wrote to memory of 1404 1380 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe"C:\Users\Admin\AppData\Local\Temp\e3f53c60247a542d726e7b941bf23893bf2ed6d88785e5f82cc8e026ffcf2047.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:996
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:268
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:760
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:540
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1068
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:756
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1404
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1340
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5a2e68169ba7c50a85310416dd4234f07
SHA154f2b532de4b84b7c5d00dc2da06977332b26ccd
SHA2563f310d5f82ce0bfefeb9723229bc207f089d783185ed0189477520b58a050970
SHA5127bf5a6e21e1d8cdeaa3d46d37f5f4557c166b7e294ae49c8f20a32653ae577d53720f7a4664104700a18a357acf9349935ed78ecfe66553fa2bba8c196895df2
-
Filesize
241KB
MD596e1d96fe403c789762b71b5959146cd
SHA129795088ee0b8e08e1c5c52189859b9fae241d09
SHA25659b4521818b50a8a495e16ca444bc207393339e21d62b445686d5ceeeab1b971
SHA5122b2bfc2a3eee5150e3702688a7f0cc517561c3ab5b1ee83900cd3da9643f9d03436574199a21b603e6441accd9aaf8097f5aca159637d502394a1bce64a18521
-
Filesize
108KB
MD56ff541984d67495c96260592b95c1a9c
SHA1d2edb56b1452c43a991f541dc842127619909aa5
SHA2568d0f9ae6f5cb68a1c67ef769808825cab6fbde0d13d5e22f47c755dad695a791
SHA51220d41af8221bab4b534cedfe1b76b26233e3920aa82d4dc6120fe669099bbbf242778969d6b999226e5243c1480535a015279d22cc34fa2b9c1408a6a906b7f4
-
Filesize
176KB
MD57a237739c472013a49627849210599de
SHA133b329b769bc1e14898e4eacb1cf913a8b82c718
SHA2567a53766aca319a521f62f9c546753943fb0527b041286d30d9b9af6b6c727a1d
SHA5129556e94a5629996146a82329d917836d0934643c8629e8b6729f0141fceb88e8c225b0170479a39ee55cffffdc5f3b797773fbae08e27e29720bb518451f49fd
-
Filesize
176KB
MD57a237739c472013a49627849210599de
SHA133b329b769bc1e14898e4eacb1cf913a8b82c718
SHA2567a53766aca319a521f62f9c546753943fb0527b041286d30d9b9af6b6c727a1d
SHA5129556e94a5629996146a82329d917836d0934643c8629e8b6729f0141fceb88e8c225b0170479a39ee55cffffdc5f3b797773fbae08e27e29720bb518451f49fd
-
Filesize
159KB
MD5aeeabb4ede41808ce9f31b1bf897ba82
SHA104117282f4552d686cb163770c2643de47f8cd3c
SHA25608d761334d155f5febd492ea5d67519ae594225c86d46139ed99e1f76aa84847
SHA5129e9fff5e49bf11d2667a1525f774f9727fd54d30e036ce540e91d87bc97e95cf01f7c9d5e9c9f49b9bb9a553331bbbee6c3db4b2471fdb07966b86ca1be9873d
-
Filesize
159KB
MD5aeeabb4ede41808ce9f31b1bf897ba82
SHA104117282f4552d686cb163770c2643de47f8cd3c
SHA25608d761334d155f5febd492ea5d67519ae594225c86d46139ed99e1f76aa84847
SHA5129e9fff5e49bf11d2667a1525f774f9727fd54d30e036ce540e91d87bc97e95cf01f7c9d5e9c9f49b9bb9a553331bbbee6c3db4b2471fdb07966b86ca1be9873d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a2e68169ba7c50a85310416dd4234f07
SHA154f2b532de4b84b7c5d00dc2da06977332b26ccd
SHA2563f310d5f82ce0bfefeb9723229bc207f089d783185ed0189477520b58a050970
SHA5127bf5a6e21e1d8cdeaa3d46d37f5f4557c166b7e294ae49c8f20a32653ae577d53720f7a4664104700a18a357acf9349935ed78ecfe66553fa2bba8c196895df2
-
Filesize
106KB
MD5a2e68169ba7c50a85310416dd4234f07
SHA154f2b532de4b84b7c5d00dc2da06977332b26ccd
SHA2563f310d5f82ce0bfefeb9723229bc207f089d783185ed0189477520b58a050970
SHA5127bf5a6e21e1d8cdeaa3d46d37f5f4557c166b7e294ae49c8f20a32653ae577d53720f7a4664104700a18a357acf9349935ed78ecfe66553fa2bba8c196895df2
-
Filesize
106KB
MD5a2e68169ba7c50a85310416dd4234f07
SHA154f2b532de4b84b7c5d00dc2da06977332b26ccd
SHA2563f310d5f82ce0bfefeb9723229bc207f089d783185ed0189477520b58a050970
SHA5127bf5a6e21e1d8cdeaa3d46d37f5f4557c166b7e294ae49c8f20a32653ae577d53720f7a4664104700a18a357acf9349935ed78ecfe66553fa2bba8c196895df2
-
Filesize
241KB
MD596e1d96fe403c789762b71b5959146cd
SHA129795088ee0b8e08e1c5c52189859b9fae241d09
SHA25659b4521818b50a8a495e16ca444bc207393339e21d62b445686d5ceeeab1b971
SHA5122b2bfc2a3eee5150e3702688a7f0cc517561c3ab5b1ee83900cd3da9643f9d03436574199a21b603e6441accd9aaf8097f5aca159637d502394a1bce64a18521
-
Filesize
241KB
MD596e1d96fe403c789762b71b5959146cd
SHA129795088ee0b8e08e1c5c52189859b9fae241d09
SHA25659b4521818b50a8a495e16ca444bc207393339e21d62b445686d5ceeeab1b971
SHA5122b2bfc2a3eee5150e3702688a7f0cc517561c3ab5b1ee83900cd3da9643f9d03436574199a21b603e6441accd9aaf8097f5aca159637d502394a1bce64a18521
-
Filesize
108KB
MD56ff541984d67495c96260592b95c1a9c
SHA1d2edb56b1452c43a991f541dc842127619909aa5
SHA2568d0f9ae6f5cb68a1c67ef769808825cab6fbde0d13d5e22f47c755dad695a791
SHA51220d41af8221bab4b534cedfe1b76b26233e3920aa82d4dc6120fe669099bbbf242778969d6b999226e5243c1480535a015279d22cc34fa2b9c1408a6a906b7f4
-
Filesize
176KB
MD57a237739c472013a49627849210599de
SHA133b329b769bc1e14898e4eacb1cf913a8b82c718
SHA2567a53766aca319a521f62f9c546753943fb0527b041286d30d9b9af6b6c727a1d
SHA5129556e94a5629996146a82329d917836d0934643c8629e8b6729f0141fceb88e8c225b0170479a39ee55cffffdc5f3b797773fbae08e27e29720bb518451f49fd
-
Filesize
159KB
MD5aeeabb4ede41808ce9f31b1bf897ba82
SHA104117282f4552d686cb163770c2643de47f8cd3c
SHA25608d761334d155f5febd492ea5d67519ae594225c86d46139ed99e1f76aa84847
SHA5129e9fff5e49bf11d2667a1525f774f9727fd54d30e036ce540e91d87bc97e95cf01f7c9d5e9c9f49b9bb9a553331bbbee6c3db4b2471fdb07966b86ca1be9873d