Analysis
-
max time kernel
33s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:06
Static task
static1
Behavioral task
behavioral1
Sample
fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe
Resource
win10v2004-20221111-en
General
-
Target
fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe
-
Size
603KB
-
MD5
09e2b572927386eaa1e6e384e28c582c
-
SHA1
da8695577c78e1e05c7cd04c5db0617cc5b72235
-
SHA256
fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346
-
SHA512
235fc542ce217cc30260b9316701da6094602ca6a20c563ea61c5fbaa4debb947aed4699e42f7226f1b869b6d645d52e4550583f9c1d992c3472a0701d16563f
-
SSDEEP
12288:IIny5DYTmICrCNOB8eaMSnAi3gqKzzBZPPXAC:GUTmhmIpaMSB3gpPXnXA
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1360 installd.exe 1080 nethtsrv.exe 1776 netupdsrv.exe 1288 nethtsrv.exe 1624 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe 1360 installd.exe 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe 1080 nethtsrv.exe 1080 nethtsrv.exe 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe 1288 nethtsrv.exe 1288 nethtsrv.exe 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe File created C:\Windows\SysWOW64\hfpapi.dll fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe File created C:\Windows\SysWOW64\installd.exe fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe File created C:\Windows\SysWOW64\nethtsrv.exe fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe File created C:\Windows\SysWOW64\netupdsrv.exe fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe -
Drops file in Program Files directory 3 IoCs
Processes:
fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 468 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1288 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1472 wrote to memory of 320 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 320 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 320 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 320 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 320 wrote to memory of 672 320 net.exe net1.exe PID 320 wrote to memory of 672 320 net.exe net1.exe PID 320 wrote to memory of 672 320 net.exe net1.exe PID 320 wrote to memory of 672 320 net.exe net1.exe PID 1472 wrote to memory of 1240 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 1240 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 1240 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 1240 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1240 wrote to memory of 640 1240 net.exe net1.exe PID 1240 wrote to memory of 640 1240 net.exe net1.exe PID 1240 wrote to memory of 640 1240 net.exe net1.exe PID 1240 wrote to memory of 640 1240 net.exe net1.exe PID 1472 wrote to memory of 1360 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe installd.exe PID 1472 wrote to memory of 1360 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe installd.exe PID 1472 wrote to memory of 1360 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe installd.exe PID 1472 wrote to memory of 1360 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe installd.exe PID 1472 wrote to memory of 1360 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe installd.exe PID 1472 wrote to memory of 1360 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe installd.exe PID 1472 wrote to memory of 1360 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe installd.exe PID 1472 wrote to memory of 1080 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe nethtsrv.exe PID 1472 wrote to memory of 1080 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe nethtsrv.exe PID 1472 wrote to memory of 1080 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe nethtsrv.exe PID 1472 wrote to memory of 1080 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe nethtsrv.exe PID 1472 wrote to memory of 1776 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe netupdsrv.exe PID 1472 wrote to memory of 1776 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe netupdsrv.exe PID 1472 wrote to memory of 1776 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe netupdsrv.exe PID 1472 wrote to memory of 1776 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe netupdsrv.exe PID 1472 wrote to memory of 1776 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe netupdsrv.exe PID 1472 wrote to memory of 1776 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe netupdsrv.exe PID 1472 wrote to memory of 1776 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe netupdsrv.exe PID 1472 wrote to memory of 2032 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 2032 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 2032 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 2032 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 2032 wrote to memory of 1996 2032 net.exe net1.exe PID 2032 wrote to memory of 1996 2032 net.exe net1.exe PID 2032 wrote to memory of 1996 2032 net.exe net1.exe PID 2032 wrote to memory of 1996 2032 net.exe net1.exe PID 1472 wrote to memory of 1188 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 1188 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 1188 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1472 wrote to memory of 1188 1472 fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe net.exe PID 1188 wrote to memory of 1920 1188 net.exe net1.exe PID 1188 wrote to memory of 1920 1188 net.exe net1.exe PID 1188 wrote to memory of 1920 1188 net.exe net1.exe PID 1188 wrote to memory of 1920 1188 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe"C:\Users\Admin\AppData\Local\Temp\fcd9264b1b030ef1c7609260fe779c365bfda526e19002f05b7486283d439346.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:672
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:640
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1360 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1080 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1776 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1996
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1920
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD57be1a49bebbfd1377492ce9385e5cfa3
SHA156a2c888acf75daad92461c8b2e8b4327d37061b
SHA2565970a8125eaf5319abe54ef8e85f1287c57c1ae36bcb0a0fa165c03c481e4fdf
SHA512c20d469c65c13aebb8ce1883abc3df6537f3efad4e8aa9c3357ffc3ec6465ca059691745c6bd5355a35e2385981005c38d8420e056379ad05b1433b38a313a58
-
Filesize
244KB
MD591c8d6370f3a2e94d8bf73403d8cf6cb
SHA157f8f603e8bc439145f3e0d99ec73c0c69282a57
SHA256db5a01c0ecb0e430b7649b1a2bf37cf375aded06099bf2e75627249d0ce7142b
SHA51251ee99e31a28dc8b70bf53cbde9e42fc4c89551399e06e917010f163ce939050c5b8ae582956dda182757baca1d6dcb0b3e22d428575b7383ea777a66c833adf
-
Filesize
108KB
MD5183e0777077ddb684335570ef7afe71d
SHA1b257e24798bdc4771abea35c1e84bba11c897de8
SHA2565c84543be1cf6b9cc9068f14328356d7cdbc2e19cde20b28e62e07aa6deb49d9
SHA51200e18f65c16cbc0d326c52211c73bc9c2712652f9f30a92db4d567f52634f7f5324b3e60b833048f0c24a4b2d1352c83873fb7665a56a59f14a99e709aa3c55d
-
Filesize
176KB
MD5d13f4511492837899100dc1e7013742e
SHA12115d2f6ea480b1acbef498b6b3476989999a0d7
SHA256db54f34074aaa9a4ea34ce7870dae67fb7a7e603aab762de234e52dffe621df1
SHA5121ff8219d724da0e6ffc2707bf5183b8634fcd296e879d59c64cea95fb6f394a2098456dc16215aee33bc55f122cb7296a96843ad70eb810844f8b5bd68ecd9e7
-
Filesize
176KB
MD5d13f4511492837899100dc1e7013742e
SHA12115d2f6ea480b1acbef498b6b3476989999a0d7
SHA256db54f34074aaa9a4ea34ce7870dae67fb7a7e603aab762de234e52dffe621df1
SHA5121ff8219d724da0e6ffc2707bf5183b8634fcd296e879d59c64cea95fb6f394a2098456dc16215aee33bc55f122cb7296a96843ad70eb810844f8b5bd68ecd9e7
-
Filesize
158KB
MD58ca07c2e4a7b6f86d9f582e1f5cef773
SHA1a41ba58fecdb8faf060565937bee3881d54b3a95
SHA2566d9ee5405b42eb31b5b8b7c15c568de2f124c16976cca043c652d4456903e2cd
SHA512e950b5b06037549ba8aa71f30f27073eb482447b9ff1b84fbd3edc8761e3173aaad394badcbd1471e623f0836e9cbfb5790a702f94eaa77e2523beb91e7da7e5
-
Filesize
158KB
MD58ca07c2e4a7b6f86d9f582e1f5cef773
SHA1a41ba58fecdb8faf060565937bee3881d54b3a95
SHA2566d9ee5405b42eb31b5b8b7c15c568de2f124c16976cca043c652d4456903e2cd
SHA512e950b5b06037549ba8aa71f30f27073eb482447b9ff1b84fbd3edc8761e3173aaad394badcbd1471e623f0836e9cbfb5790a702f94eaa77e2523beb91e7da7e5
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD57be1a49bebbfd1377492ce9385e5cfa3
SHA156a2c888acf75daad92461c8b2e8b4327d37061b
SHA2565970a8125eaf5319abe54ef8e85f1287c57c1ae36bcb0a0fa165c03c481e4fdf
SHA512c20d469c65c13aebb8ce1883abc3df6537f3efad4e8aa9c3357ffc3ec6465ca059691745c6bd5355a35e2385981005c38d8420e056379ad05b1433b38a313a58
-
Filesize
106KB
MD57be1a49bebbfd1377492ce9385e5cfa3
SHA156a2c888acf75daad92461c8b2e8b4327d37061b
SHA2565970a8125eaf5319abe54ef8e85f1287c57c1ae36bcb0a0fa165c03c481e4fdf
SHA512c20d469c65c13aebb8ce1883abc3df6537f3efad4e8aa9c3357ffc3ec6465ca059691745c6bd5355a35e2385981005c38d8420e056379ad05b1433b38a313a58
-
Filesize
106KB
MD57be1a49bebbfd1377492ce9385e5cfa3
SHA156a2c888acf75daad92461c8b2e8b4327d37061b
SHA2565970a8125eaf5319abe54ef8e85f1287c57c1ae36bcb0a0fa165c03c481e4fdf
SHA512c20d469c65c13aebb8ce1883abc3df6537f3efad4e8aa9c3357ffc3ec6465ca059691745c6bd5355a35e2385981005c38d8420e056379ad05b1433b38a313a58
-
Filesize
244KB
MD591c8d6370f3a2e94d8bf73403d8cf6cb
SHA157f8f603e8bc439145f3e0d99ec73c0c69282a57
SHA256db5a01c0ecb0e430b7649b1a2bf37cf375aded06099bf2e75627249d0ce7142b
SHA51251ee99e31a28dc8b70bf53cbde9e42fc4c89551399e06e917010f163ce939050c5b8ae582956dda182757baca1d6dcb0b3e22d428575b7383ea777a66c833adf
-
Filesize
244KB
MD591c8d6370f3a2e94d8bf73403d8cf6cb
SHA157f8f603e8bc439145f3e0d99ec73c0c69282a57
SHA256db5a01c0ecb0e430b7649b1a2bf37cf375aded06099bf2e75627249d0ce7142b
SHA51251ee99e31a28dc8b70bf53cbde9e42fc4c89551399e06e917010f163ce939050c5b8ae582956dda182757baca1d6dcb0b3e22d428575b7383ea777a66c833adf
-
Filesize
108KB
MD5183e0777077ddb684335570ef7afe71d
SHA1b257e24798bdc4771abea35c1e84bba11c897de8
SHA2565c84543be1cf6b9cc9068f14328356d7cdbc2e19cde20b28e62e07aa6deb49d9
SHA51200e18f65c16cbc0d326c52211c73bc9c2712652f9f30a92db4d567f52634f7f5324b3e60b833048f0c24a4b2d1352c83873fb7665a56a59f14a99e709aa3c55d
-
Filesize
176KB
MD5d13f4511492837899100dc1e7013742e
SHA12115d2f6ea480b1acbef498b6b3476989999a0d7
SHA256db54f34074aaa9a4ea34ce7870dae67fb7a7e603aab762de234e52dffe621df1
SHA5121ff8219d724da0e6ffc2707bf5183b8634fcd296e879d59c64cea95fb6f394a2098456dc16215aee33bc55f122cb7296a96843ad70eb810844f8b5bd68ecd9e7
-
Filesize
158KB
MD58ca07c2e4a7b6f86d9f582e1f5cef773
SHA1a41ba58fecdb8faf060565937bee3881d54b3a95
SHA2566d9ee5405b42eb31b5b8b7c15c568de2f124c16976cca043c652d4456903e2cd
SHA512e950b5b06037549ba8aa71f30f27073eb482447b9ff1b84fbd3edc8761e3173aaad394badcbd1471e623f0836e9cbfb5790a702f94eaa77e2523beb91e7da7e5