Analysis
-
max time kernel
38s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24/11/2022, 05:35
Static task
static1
Behavioral task
behavioral1
Sample
c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe
Resource
win10v2004-20220901-en
General
-
Target
c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe
-
Size
602KB
-
MD5
a0d25148151eb7a6dd48874d8f6ecff5
-
SHA1
89d85036bba4e0b9d3378a504822e7d73a711043
-
SHA256
c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229
-
SHA512
745244447ec17d3e15e467f99a2617911d4ed99c7ee8aec28ef3e23ad784408cbbc668616390a73ac1a813d525cc3c910f194c0ccca70ad0d07481d58acdd3ab
-
SSDEEP
12288:XIny5DYTWdMNm2ugHNaBQ7IAHUPHPO9xqILYSPb2mhDt/:/UTWmNDp8BQcHPa8BnmhD
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe -
Executes dropped EXE 5 IoCs
pid Process 1988 installd.exe 1912 nethtsrv.exe 1388 netupdsrv.exe 1772 nethtsrv.exe 588 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 1988 installd.exe 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 1912 nethtsrv.exe 1912 nethtsrv.exe 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 1772 nethtsrv.exe 1772 nethtsrv.exe 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe File created C:\Windows\SysWOW64\hfpapi.dll c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe File created C:\Windows\SysWOW64\installd.exe c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe File created C:\Windows\SysWOW64\nethtsrv.exe c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe File created C:\Windows\SysWOW64\netupdsrv.exe c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1772 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1736 wrote to memory of 1500 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 28 PID 1736 wrote to memory of 1500 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 28 PID 1736 wrote to memory of 1500 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 28 PID 1736 wrote to memory of 1500 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 28 PID 1500 wrote to memory of 1176 1500 net.exe 30 PID 1500 wrote to memory of 1176 1500 net.exe 30 PID 1500 wrote to memory of 1176 1500 net.exe 30 PID 1500 wrote to memory of 1176 1500 net.exe 30 PID 1736 wrote to memory of 624 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 31 PID 1736 wrote to memory of 624 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 31 PID 1736 wrote to memory of 624 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 31 PID 1736 wrote to memory of 624 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 31 PID 624 wrote to memory of 1136 624 net.exe 33 PID 624 wrote to memory of 1136 624 net.exe 33 PID 624 wrote to memory of 1136 624 net.exe 33 PID 624 wrote to memory of 1136 624 net.exe 33 PID 1736 wrote to memory of 1988 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 34 PID 1736 wrote to memory of 1988 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 34 PID 1736 wrote to memory of 1988 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 34 PID 1736 wrote to memory of 1988 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 34 PID 1736 wrote to memory of 1988 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 34 PID 1736 wrote to memory of 1988 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 34 PID 1736 wrote to memory of 1988 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 34 PID 1736 wrote to memory of 1912 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 36 PID 1736 wrote to memory of 1912 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 36 PID 1736 wrote to memory of 1912 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 36 PID 1736 wrote to memory of 1912 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 36 PID 1736 wrote to memory of 1388 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 38 PID 1736 wrote to memory of 1388 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 38 PID 1736 wrote to memory of 1388 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 38 PID 1736 wrote to memory of 1388 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 38 PID 1736 wrote to memory of 1388 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 38 PID 1736 wrote to memory of 1388 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 38 PID 1736 wrote to memory of 1388 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 38 PID 1736 wrote to memory of 584 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 40 PID 1736 wrote to memory of 584 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 40 PID 1736 wrote to memory of 584 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 40 PID 1736 wrote to memory of 584 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 40 PID 584 wrote to memory of 432 584 net.exe 42 PID 584 wrote to memory of 432 584 net.exe 42 PID 584 wrote to memory of 432 584 net.exe 42 PID 584 wrote to memory of 432 584 net.exe 42 PID 1736 wrote to memory of 1612 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 44 PID 1736 wrote to memory of 1612 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 44 PID 1736 wrote to memory of 1612 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 44 PID 1736 wrote to memory of 1612 1736 c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe 44 PID 1612 wrote to memory of 2044 1612 net.exe 46 PID 1612 wrote to memory of 2044 1612 net.exe 46 PID 1612 wrote to memory of 2044 1612 net.exe 46 PID 1612 wrote to memory of 2044 1612 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe"C:\Users\Admin\AppData\Local\Temp\c1859c547f92bb34310cd77e2511ea488392e8c5454eac7edbb2eaf254487229.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1176
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1136
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1988
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1912
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1388
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:432
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2044
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:588
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD549fef1f2cf093fe90ab615aad73d3420
SHA17913e076637f1b62c798c77d3d20a6dbf46a2d26
SHA25645fe151d42fbb7229634b156c22cf0606c029650266f2d19fac2ce2805970276
SHA512ccba9d28871445b4e63858383520acb8f4084be12dc41be7cccee4e48a343741607733ea3a2533513a29549e166103a9b0e28aff312bab2f83dbb87a171e2878
-
Filesize
241KB
MD5362068883e6a20726883c13d9b8bcc30
SHA19ac370f801f697923d6a169544d451ba3f5e9c9f
SHA256a3102fc6b1660c522580ae32139b30d8f3d9b11d9331217263b3d3f3b8a9d3a4
SHA512fc53d565a6419410bb863a0a1a3a90a1fbaf5efb5387a00e361f1306fa86c2f38b347e29efcdd88293fb32743687c77539013fb2fd277b2749a33bb42c14484c
-
Filesize
108KB
MD5b95b7a6bbc0e89f41b22900da71d91e3
SHA1d665a67772806d49cab560ebdb528c5e2a25adc0
SHA2561ac9e10a20acc0b536209bfd444a6b8ac1cbd24cede1c0eb0503c67aeaa3b22a
SHA5124060ff98fa2aae3149effe9ffcab3feb8593ecbb8a1c1e6d1d87a89d5532e54865cdd586201085a9265a01124747ee73def3e2f4c20b31103ec0a20d5d55b957
-
Filesize
176KB
MD5f75ea9d2100c024f8202e6980690bf50
SHA18d380ea6cd542a549d8a965e4ae6b5b9eb5b5a90
SHA25670ef89f929e5baad15597c8dc46023fab6155db2055a3ee784e21a50a3d5de83
SHA5124a00728aa4d4c4cfe715ca570c5684cf0fa01a788fe7584db1db61f80b07db0b8cb4c010acdaf5f7a013be20c934b478da1df794861834a710f2c578cbcaa5fd
-
Filesize
176KB
MD5f75ea9d2100c024f8202e6980690bf50
SHA18d380ea6cd542a549d8a965e4ae6b5b9eb5b5a90
SHA25670ef89f929e5baad15597c8dc46023fab6155db2055a3ee784e21a50a3d5de83
SHA5124a00728aa4d4c4cfe715ca570c5684cf0fa01a788fe7584db1db61f80b07db0b8cb4c010acdaf5f7a013be20c934b478da1df794861834a710f2c578cbcaa5fd
-
Filesize
159KB
MD59eb4267a1995b46a1aec583a6c6a1a2d
SHA1bd2ad545aa81797d02966bdbb5f386a75b89a437
SHA256976b39b35c2422e39d8b24508c98c2e07650de2d60f8058d0b3c674e3128202f
SHA51276666e9b075f4efc8508404921978ae74b7bd3fcc122b2eeb5b3c420b822dff8d9fb3e1976c70bb42124070211d440447b1af233e18f0383fb8602d2916c6e1d
-
Filesize
159KB
MD59eb4267a1995b46a1aec583a6c6a1a2d
SHA1bd2ad545aa81797d02966bdbb5f386a75b89a437
SHA256976b39b35c2422e39d8b24508c98c2e07650de2d60f8058d0b3c674e3128202f
SHA51276666e9b075f4efc8508404921978ae74b7bd3fcc122b2eeb5b3c420b822dff8d9fb3e1976c70bb42124070211d440447b1af233e18f0383fb8602d2916c6e1d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD549fef1f2cf093fe90ab615aad73d3420
SHA17913e076637f1b62c798c77d3d20a6dbf46a2d26
SHA25645fe151d42fbb7229634b156c22cf0606c029650266f2d19fac2ce2805970276
SHA512ccba9d28871445b4e63858383520acb8f4084be12dc41be7cccee4e48a343741607733ea3a2533513a29549e166103a9b0e28aff312bab2f83dbb87a171e2878
-
Filesize
106KB
MD549fef1f2cf093fe90ab615aad73d3420
SHA17913e076637f1b62c798c77d3d20a6dbf46a2d26
SHA25645fe151d42fbb7229634b156c22cf0606c029650266f2d19fac2ce2805970276
SHA512ccba9d28871445b4e63858383520acb8f4084be12dc41be7cccee4e48a343741607733ea3a2533513a29549e166103a9b0e28aff312bab2f83dbb87a171e2878
-
Filesize
106KB
MD549fef1f2cf093fe90ab615aad73d3420
SHA17913e076637f1b62c798c77d3d20a6dbf46a2d26
SHA25645fe151d42fbb7229634b156c22cf0606c029650266f2d19fac2ce2805970276
SHA512ccba9d28871445b4e63858383520acb8f4084be12dc41be7cccee4e48a343741607733ea3a2533513a29549e166103a9b0e28aff312bab2f83dbb87a171e2878
-
Filesize
241KB
MD5362068883e6a20726883c13d9b8bcc30
SHA19ac370f801f697923d6a169544d451ba3f5e9c9f
SHA256a3102fc6b1660c522580ae32139b30d8f3d9b11d9331217263b3d3f3b8a9d3a4
SHA512fc53d565a6419410bb863a0a1a3a90a1fbaf5efb5387a00e361f1306fa86c2f38b347e29efcdd88293fb32743687c77539013fb2fd277b2749a33bb42c14484c
-
Filesize
241KB
MD5362068883e6a20726883c13d9b8bcc30
SHA19ac370f801f697923d6a169544d451ba3f5e9c9f
SHA256a3102fc6b1660c522580ae32139b30d8f3d9b11d9331217263b3d3f3b8a9d3a4
SHA512fc53d565a6419410bb863a0a1a3a90a1fbaf5efb5387a00e361f1306fa86c2f38b347e29efcdd88293fb32743687c77539013fb2fd277b2749a33bb42c14484c
-
Filesize
108KB
MD5b95b7a6bbc0e89f41b22900da71d91e3
SHA1d665a67772806d49cab560ebdb528c5e2a25adc0
SHA2561ac9e10a20acc0b536209bfd444a6b8ac1cbd24cede1c0eb0503c67aeaa3b22a
SHA5124060ff98fa2aae3149effe9ffcab3feb8593ecbb8a1c1e6d1d87a89d5532e54865cdd586201085a9265a01124747ee73def3e2f4c20b31103ec0a20d5d55b957
-
Filesize
176KB
MD5f75ea9d2100c024f8202e6980690bf50
SHA18d380ea6cd542a549d8a965e4ae6b5b9eb5b5a90
SHA25670ef89f929e5baad15597c8dc46023fab6155db2055a3ee784e21a50a3d5de83
SHA5124a00728aa4d4c4cfe715ca570c5684cf0fa01a788fe7584db1db61f80b07db0b8cb4c010acdaf5f7a013be20c934b478da1df794861834a710f2c578cbcaa5fd
-
Filesize
159KB
MD59eb4267a1995b46a1aec583a6c6a1a2d
SHA1bd2ad545aa81797d02966bdbb5f386a75b89a437
SHA256976b39b35c2422e39d8b24508c98c2e07650de2d60f8058d0b3c674e3128202f
SHA51276666e9b075f4efc8508404921978ae74b7bd3fcc122b2eeb5b3c420b822dff8d9fb3e1976c70bb42124070211d440447b1af233e18f0383fb8602d2916c6e1d