Analysis
-
max time kernel
76s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24/11/2022, 07:48
Static task
static1
Behavioral task
behavioral1
Sample
fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe
Resource
win10v2004-20220901-en
General
-
Target
fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe
-
Size
561KB
-
MD5
ed6aafe9963f4d533b8366c8cd65cb68
-
SHA1
276add84337c213b7923746e3e234892a0ace578
-
SHA256
fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78
-
SHA512
8a8ea41b2cadcb8fdc6b022b4ddd331cc290929e4f0bca40aa77d2bde4c9eb3ca288a9cea316c3972b2e139bf5e245d6bff062e2ece8b2fed1a4fce8a3068473
-
SSDEEP
12288:CPRYzEbfg7jh95uGAMJ7HwBAEfEpKHc7C922t20l3TV7BP6D:vzwfKN97AMJ7uNsigIRlDV
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe -
Executes dropped EXE 5 IoCs
pid Process 520 installd.exe 1088 nethtsrv.exe 1652 netupdsrv.exe 336 nethtsrv.exe 1812 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 520 installd.exe 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 1088 nethtsrv.exe 1088 nethtsrv.exe 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 336 nethtsrv.exe 336 nethtsrv.exe 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe File created C:\Windows\SysWOW64\hfpapi.dll fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe File created C:\Windows\SysWOW64\installd.exe fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe File created C:\Windows\SysWOW64\nethtsrv.exe fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe File created C:\Windows\SysWOW64\netupdsrv.exe fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe File created C:\Program Files (x86)\Common Files\Config\data.xml fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 336 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1192 wrote to memory of 1352 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 28 PID 1192 wrote to memory of 1352 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 28 PID 1192 wrote to memory of 1352 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 28 PID 1192 wrote to memory of 1352 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 28 PID 1352 wrote to memory of 1992 1352 net.exe 30 PID 1352 wrote to memory of 1992 1352 net.exe 30 PID 1352 wrote to memory of 1992 1352 net.exe 30 PID 1352 wrote to memory of 1992 1352 net.exe 30 PID 1192 wrote to memory of 748 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 31 PID 1192 wrote to memory of 748 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 31 PID 1192 wrote to memory of 748 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 31 PID 1192 wrote to memory of 748 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 31 PID 748 wrote to memory of 848 748 net.exe 33 PID 748 wrote to memory of 848 748 net.exe 33 PID 748 wrote to memory of 848 748 net.exe 33 PID 748 wrote to memory of 848 748 net.exe 33 PID 1192 wrote to memory of 520 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 34 PID 1192 wrote to memory of 520 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 34 PID 1192 wrote to memory of 520 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 34 PID 1192 wrote to memory of 520 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 34 PID 1192 wrote to memory of 520 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 34 PID 1192 wrote to memory of 520 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 34 PID 1192 wrote to memory of 520 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 34 PID 1192 wrote to memory of 1088 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 36 PID 1192 wrote to memory of 1088 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 36 PID 1192 wrote to memory of 1088 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 36 PID 1192 wrote to memory of 1088 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 36 PID 1192 wrote to memory of 1652 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 38 PID 1192 wrote to memory of 1652 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 38 PID 1192 wrote to memory of 1652 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 38 PID 1192 wrote to memory of 1652 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 38 PID 1192 wrote to memory of 1652 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 38 PID 1192 wrote to memory of 1652 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 38 PID 1192 wrote to memory of 1652 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 38 PID 1192 wrote to memory of 1756 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 40 PID 1192 wrote to memory of 1756 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 40 PID 1192 wrote to memory of 1756 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 40 PID 1192 wrote to memory of 1756 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 40 PID 1756 wrote to memory of 956 1756 net.exe 42 PID 1756 wrote to memory of 956 1756 net.exe 42 PID 1756 wrote to memory of 956 1756 net.exe 42 PID 1756 wrote to memory of 956 1756 net.exe 42 PID 1192 wrote to memory of 300 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 44 PID 1192 wrote to memory of 300 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 44 PID 1192 wrote to memory of 300 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 44 PID 1192 wrote to memory of 300 1192 fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe 44 PID 300 wrote to memory of 1856 300 net.exe 46 PID 300 wrote to memory of 1856 300 net.exe 46 PID 300 wrote to memory of 1856 300 net.exe 46 PID 300 wrote to memory of 1856 300 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe"C:\Users\Admin\AppData\Local\Temp\fc2e339295ceba7b186dc0a22b3c5b53a1042979b035bbdbfb76e67321270c78.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1992
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:848
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:520
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1088
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1652
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:956
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1856
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:336
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1812
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD579661e4b7ea8f53375b3c788e61e437f
SHA17060bc4ba68e033b399909aa81edc33f1cd7cbdc
SHA256ac6088d3ce0abbbe2508d71734c6bebfca1be176f43e268903aa1e0422932c47
SHA51211ec9f43ec0cef4924f9f2f640e8d05a46a4e9779162761343bf68f9abc28921388174e2778f335d18da10bb7033a18b954689c560a28db9d1483563162c897e
-
Filesize
241KB
MD553ef51d327beada9e71ae2261518789f
SHA1d8a98cfa623c926f0062af3f97336fffceb2f0b1
SHA25650ccdba18c1252f42773c2e8415a62635c64571f7ba924f856f2913ea80ad717
SHA51259e031b4e66ae3a25f7679854c5159ee66e4e8471a59779acd435933d9c0a9ef988bc924db36635cffcb07ab744d71cdad5971d2a03dcf31703de441195d1c86
-
Filesize
108KB
MD5052a419a4c14d004ce58923e2d3e2164
SHA13905130447b3a3f02a885822ef30a819c266ebb5
SHA2565b121df4cf0405f4eea41e1d994337349509a7e04022f56a90057bd6cf13dd05
SHA5120fc434aaf67560c789e4f97b3649cea449d27dc3c5766690aef449e7bacef36bdb1911bfdcb8f0414b2f92761605d89f70dedda2bb51cba25a2529198ce9f527
-
Filesize
176KB
MD5d905d64835ae1a3978031af68fa3b1ab
SHA1ee4dffee8aaeea43ad9755465e85556468ee27b1
SHA256889dca7bb566bb389b27b23a984adc761708a39e0e0fd5fb96655cbaa0d3bafa
SHA5121be66517c23dc78175fb4be3784a5a708f8aa43bf45e55ddc923df463f4c1d91b50889c7f9cde76a87acbe0e71f58fad2f2007477110d70cb1b3bee04dbe5fee
-
Filesize
176KB
MD5d905d64835ae1a3978031af68fa3b1ab
SHA1ee4dffee8aaeea43ad9755465e85556468ee27b1
SHA256889dca7bb566bb389b27b23a984adc761708a39e0e0fd5fb96655cbaa0d3bafa
SHA5121be66517c23dc78175fb4be3784a5a708f8aa43bf45e55ddc923df463f4c1d91b50889c7f9cde76a87acbe0e71f58fad2f2007477110d70cb1b3bee04dbe5fee
-
Filesize
158KB
MD5d9422e9e74f965435c98d1ae0b8865c1
SHA13da2390a0df4388e58701f2487b6b3b89f906485
SHA2561cdc93445dae95cd1113a64c6c846288adf6aa5fad2707a37abb81b9ef2c371c
SHA51223556d6a470b73b805e1eea348ed180d0d5d1326409a51b20dbc51e64173308fc0b8da426959d0e316fc4b13f5bc056901ec4647a1eb5be5a154e7f4d68344ad
-
Filesize
158KB
MD5d9422e9e74f965435c98d1ae0b8865c1
SHA13da2390a0df4388e58701f2487b6b3b89f906485
SHA2561cdc93445dae95cd1113a64c6c846288adf6aa5fad2707a37abb81b9ef2c371c
SHA51223556d6a470b73b805e1eea348ed180d0d5d1326409a51b20dbc51e64173308fc0b8da426959d0e316fc4b13f5bc056901ec4647a1eb5be5a154e7f4d68344ad
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD579661e4b7ea8f53375b3c788e61e437f
SHA17060bc4ba68e033b399909aa81edc33f1cd7cbdc
SHA256ac6088d3ce0abbbe2508d71734c6bebfca1be176f43e268903aa1e0422932c47
SHA51211ec9f43ec0cef4924f9f2f640e8d05a46a4e9779162761343bf68f9abc28921388174e2778f335d18da10bb7033a18b954689c560a28db9d1483563162c897e
-
Filesize
106KB
MD579661e4b7ea8f53375b3c788e61e437f
SHA17060bc4ba68e033b399909aa81edc33f1cd7cbdc
SHA256ac6088d3ce0abbbe2508d71734c6bebfca1be176f43e268903aa1e0422932c47
SHA51211ec9f43ec0cef4924f9f2f640e8d05a46a4e9779162761343bf68f9abc28921388174e2778f335d18da10bb7033a18b954689c560a28db9d1483563162c897e
-
Filesize
106KB
MD579661e4b7ea8f53375b3c788e61e437f
SHA17060bc4ba68e033b399909aa81edc33f1cd7cbdc
SHA256ac6088d3ce0abbbe2508d71734c6bebfca1be176f43e268903aa1e0422932c47
SHA51211ec9f43ec0cef4924f9f2f640e8d05a46a4e9779162761343bf68f9abc28921388174e2778f335d18da10bb7033a18b954689c560a28db9d1483563162c897e
-
Filesize
241KB
MD553ef51d327beada9e71ae2261518789f
SHA1d8a98cfa623c926f0062af3f97336fffceb2f0b1
SHA25650ccdba18c1252f42773c2e8415a62635c64571f7ba924f856f2913ea80ad717
SHA51259e031b4e66ae3a25f7679854c5159ee66e4e8471a59779acd435933d9c0a9ef988bc924db36635cffcb07ab744d71cdad5971d2a03dcf31703de441195d1c86
-
Filesize
241KB
MD553ef51d327beada9e71ae2261518789f
SHA1d8a98cfa623c926f0062af3f97336fffceb2f0b1
SHA25650ccdba18c1252f42773c2e8415a62635c64571f7ba924f856f2913ea80ad717
SHA51259e031b4e66ae3a25f7679854c5159ee66e4e8471a59779acd435933d9c0a9ef988bc924db36635cffcb07ab744d71cdad5971d2a03dcf31703de441195d1c86
-
Filesize
108KB
MD5052a419a4c14d004ce58923e2d3e2164
SHA13905130447b3a3f02a885822ef30a819c266ebb5
SHA2565b121df4cf0405f4eea41e1d994337349509a7e04022f56a90057bd6cf13dd05
SHA5120fc434aaf67560c789e4f97b3649cea449d27dc3c5766690aef449e7bacef36bdb1911bfdcb8f0414b2f92761605d89f70dedda2bb51cba25a2529198ce9f527
-
Filesize
176KB
MD5d905d64835ae1a3978031af68fa3b1ab
SHA1ee4dffee8aaeea43ad9755465e85556468ee27b1
SHA256889dca7bb566bb389b27b23a984adc761708a39e0e0fd5fb96655cbaa0d3bafa
SHA5121be66517c23dc78175fb4be3784a5a708f8aa43bf45e55ddc923df463f4c1d91b50889c7f9cde76a87acbe0e71f58fad2f2007477110d70cb1b3bee04dbe5fee
-
Filesize
158KB
MD5d9422e9e74f965435c98d1ae0b8865c1
SHA13da2390a0df4388e58701f2487b6b3b89f906485
SHA2561cdc93445dae95cd1113a64c6c846288adf6aa5fad2707a37abb81b9ef2c371c
SHA51223556d6a470b73b805e1eea348ed180d0d5d1326409a51b20dbc51e64173308fc0b8da426959d0e316fc4b13f5bc056901ec4647a1eb5be5a154e7f4d68344ad