Analysis
-
max time kernel
10s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 21:40
Static task
static1
Behavioral task
behavioral1
Sample
12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe
Resource
win10v2004-20220812-en
General
-
Target
12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe
-
Size
341KB
-
MD5
6bf6d7ec42e1297dc91d26d84eb1b035
-
SHA1
352262d210c3e34736c249921c19bf9404856456
-
SHA256
12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10
-
SHA512
e0119f3923e4329b0ccc4f18cb965a0bd905b2affb3245418357220a6528384c0258cc13f1bb4639a3900776a1fd53f3666af3f47c8c3e75558f4ef9f37ed271
-
SSDEEP
6144:IDSoIuvhdUQuB46lCT/MEUaC1JqRInpnCPZj8QpvCeAHuaqlcOAbh:WvhVuU3W1UWn12p8Qdfllih
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe -
Executes dropped EXE 5 IoCs
pid Process 1768 installd.exe 1588 nethtsrv.exe 604 netupdsrv.exe 2044 nethtsrv.exe 1724 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 1768 installd.exe 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 1588 nethtsrv.exe 1588 nethtsrv.exe 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 2044 nethtsrv.exe 2044 nethtsrv.exe 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe File created C:\Windows\SysWOW64\hfpapi.dll 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe File created C:\Windows\SysWOW64\installd.exe 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe File created C:\Windows\SysWOW64\nethtsrv.exe 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe File created C:\Windows\SysWOW64\netupdsrv.exe 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2044 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1964 wrote to memory of 1600 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 28 PID 1964 wrote to memory of 1600 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 28 PID 1964 wrote to memory of 1600 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 28 PID 1964 wrote to memory of 1600 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 28 PID 1600 wrote to memory of 1540 1600 net.exe 30 PID 1600 wrote to memory of 1540 1600 net.exe 30 PID 1600 wrote to memory of 1540 1600 net.exe 30 PID 1600 wrote to memory of 1540 1600 net.exe 30 PID 1964 wrote to memory of 1328 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 31 PID 1964 wrote to memory of 1328 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 31 PID 1964 wrote to memory of 1328 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 31 PID 1964 wrote to memory of 1328 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 31 PID 1328 wrote to memory of 1476 1328 net.exe 33 PID 1328 wrote to memory of 1476 1328 net.exe 33 PID 1328 wrote to memory of 1476 1328 net.exe 33 PID 1328 wrote to memory of 1476 1328 net.exe 33 PID 1964 wrote to memory of 1768 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 34 PID 1964 wrote to memory of 1768 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 34 PID 1964 wrote to memory of 1768 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 34 PID 1964 wrote to memory of 1768 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 34 PID 1964 wrote to memory of 1768 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 34 PID 1964 wrote to memory of 1768 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 34 PID 1964 wrote to memory of 1768 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 34 PID 1964 wrote to memory of 1588 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 36 PID 1964 wrote to memory of 1588 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 36 PID 1964 wrote to memory of 1588 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 36 PID 1964 wrote to memory of 1588 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 36 PID 1964 wrote to memory of 604 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 38 PID 1964 wrote to memory of 604 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 38 PID 1964 wrote to memory of 604 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 38 PID 1964 wrote to memory of 604 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 38 PID 1964 wrote to memory of 604 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 38 PID 1964 wrote to memory of 604 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 38 PID 1964 wrote to memory of 604 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 38 PID 1964 wrote to memory of 1164 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 40 PID 1964 wrote to memory of 1164 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 40 PID 1964 wrote to memory of 1164 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 40 PID 1964 wrote to memory of 1164 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 40 PID 1164 wrote to memory of 756 1164 net.exe 42 PID 1164 wrote to memory of 756 1164 net.exe 42 PID 1164 wrote to memory of 756 1164 net.exe 42 PID 1164 wrote to memory of 756 1164 net.exe 42 PID 1964 wrote to memory of 928 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 44 PID 1964 wrote to memory of 928 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 44 PID 1964 wrote to memory of 928 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 44 PID 1964 wrote to memory of 928 1964 12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe 44 PID 928 wrote to memory of 1932 928 net.exe 46 PID 928 wrote to memory of 1932 928 net.exe 46 PID 928 wrote to memory of 1932 928 net.exe 46 PID 928 wrote to memory of 1932 928 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe"C:\Users\Admin\AppData\Local\Temp\12ea49f6667551406e771c401e259f39a3302f870f6476bca8014e5ea3eb0b10.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1540
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1476
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1768
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1588
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:604
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:756
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1932
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1724
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5e9f4ad560a2e0d73115e78336f8b5e14
SHA1efe3b24a4010ddf8d8ea39c9642290fe7d19e321
SHA2569ad3952fc5f58b583751c4b349da11819514c666dbd55f1a7320a5dc0ab4d9d2
SHA5127d1c43d50547f454d7ab6b0456305f4dd66b647ad8df327a40ce71b135f83ccbf2da3c80ae1aff05671d5dfcaa483bdefb8e33a8719bc83e24f5633141aa81b1
-
Filesize
244KB
MD59eec6bae59a7e3fa4003771189fe2ec8
SHA171d22f8e9880922e0a2fdab493a4f469cc67dd4f
SHA256635b7a941be51bab2a5e15dddf783903887dc874ba95e026a297afc11e01d39f
SHA51259920831c4ddc65d2bb4105b61cb4a3cfa0d693fd630110020fcbbd223f5077a7b4687c1e2986dea9d47f039a11f7fd58beef240c8c8d91277aecae0b4aba846
-
Filesize
108KB
MD5c61427a38bf5153ac5917d978ce19656
SHA1c79dc768e1ab6f150fa3f50b082fa1ef10753d8b
SHA256352ba15f2694f0f2ffa9e4dca18070b6e70dd1caab7a0c4f8e8abf4c7aa2e60f
SHA5129b83652c615d9848bbeec5436b087d14ee3ca821467a70d23d11aa7c0881705fb26398907db811a8968f139660684accd98a3e134debcd7fb55ba1c26cdd547d
-
Filesize
176KB
MD52d7745b4140273a52026a36253c360b2
SHA18b30561f58963f5069fe2750a3cba85a2339b40a
SHA256f409548af88c9167b7df89bcd2ea57b1ead4867f7ce20fc2883b92c3f0c404af
SHA5124b647c069d9aa88b637d4f344836c69a1b5d9d80252aaee12c1fd45df6f6a1f98c76a2cae7324864001335e8afa8dec3b799955ff277f9ebc24e778b1c5f39fa
-
Filesize
176KB
MD52d7745b4140273a52026a36253c360b2
SHA18b30561f58963f5069fe2750a3cba85a2339b40a
SHA256f409548af88c9167b7df89bcd2ea57b1ead4867f7ce20fc2883b92c3f0c404af
SHA5124b647c069d9aa88b637d4f344836c69a1b5d9d80252aaee12c1fd45df6f6a1f98c76a2cae7324864001335e8afa8dec3b799955ff277f9ebc24e778b1c5f39fa
-
Filesize
158KB
MD53c4e1451a6ba1e96d5eee05d6076a641
SHA1e845c1ce08266f0db33b0746c3ee23d2160c428c
SHA25642c058f13df4ee4f91982ff5540952e237eb6d20d1853311ca5797507963ea3f
SHA512cf9c0f61b2100c82eedfae209f2150a95ed346219d1f6a572e0606caaadafeeb7622cbc6117589b150f4c7a59336fd24b61abbec7b6a8636162811f3b55c096d
-
Filesize
158KB
MD53c4e1451a6ba1e96d5eee05d6076a641
SHA1e845c1ce08266f0db33b0746c3ee23d2160c428c
SHA25642c058f13df4ee4f91982ff5540952e237eb6d20d1853311ca5797507963ea3f
SHA512cf9c0f61b2100c82eedfae209f2150a95ed346219d1f6a572e0606caaadafeeb7622cbc6117589b150f4c7a59336fd24b61abbec7b6a8636162811f3b55c096d
-
Filesize
11KB
MD5960a5c48e25cf2bca332e74e11d825c9
SHA1da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SHA256484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
SHA512cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
106KB
MD5e9f4ad560a2e0d73115e78336f8b5e14
SHA1efe3b24a4010ddf8d8ea39c9642290fe7d19e321
SHA2569ad3952fc5f58b583751c4b349da11819514c666dbd55f1a7320a5dc0ab4d9d2
SHA5127d1c43d50547f454d7ab6b0456305f4dd66b647ad8df327a40ce71b135f83ccbf2da3c80ae1aff05671d5dfcaa483bdefb8e33a8719bc83e24f5633141aa81b1
-
Filesize
106KB
MD5e9f4ad560a2e0d73115e78336f8b5e14
SHA1efe3b24a4010ddf8d8ea39c9642290fe7d19e321
SHA2569ad3952fc5f58b583751c4b349da11819514c666dbd55f1a7320a5dc0ab4d9d2
SHA5127d1c43d50547f454d7ab6b0456305f4dd66b647ad8df327a40ce71b135f83ccbf2da3c80ae1aff05671d5dfcaa483bdefb8e33a8719bc83e24f5633141aa81b1
-
Filesize
106KB
MD5e9f4ad560a2e0d73115e78336f8b5e14
SHA1efe3b24a4010ddf8d8ea39c9642290fe7d19e321
SHA2569ad3952fc5f58b583751c4b349da11819514c666dbd55f1a7320a5dc0ab4d9d2
SHA5127d1c43d50547f454d7ab6b0456305f4dd66b647ad8df327a40ce71b135f83ccbf2da3c80ae1aff05671d5dfcaa483bdefb8e33a8719bc83e24f5633141aa81b1
-
Filesize
244KB
MD59eec6bae59a7e3fa4003771189fe2ec8
SHA171d22f8e9880922e0a2fdab493a4f469cc67dd4f
SHA256635b7a941be51bab2a5e15dddf783903887dc874ba95e026a297afc11e01d39f
SHA51259920831c4ddc65d2bb4105b61cb4a3cfa0d693fd630110020fcbbd223f5077a7b4687c1e2986dea9d47f039a11f7fd58beef240c8c8d91277aecae0b4aba846
-
Filesize
244KB
MD59eec6bae59a7e3fa4003771189fe2ec8
SHA171d22f8e9880922e0a2fdab493a4f469cc67dd4f
SHA256635b7a941be51bab2a5e15dddf783903887dc874ba95e026a297afc11e01d39f
SHA51259920831c4ddc65d2bb4105b61cb4a3cfa0d693fd630110020fcbbd223f5077a7b4687c1e2986dea9d47f039a11f7fd58beef240c8c8d91277aecae0b4aba846
-
Filesize
108KB
MD5c61427a38bf5153ac5917d978ce19656
SHA1c79dc768e1ab6f150fa3f50b082fa1ef10753d8b
SHA256352ba15f2694f0f2ffa9e4dca18070b6e70dd1caab7a0c4f8e8abf4c7aa2e60f
SHA5129b83652c615d9848bbeec5436b087d14ee3ca821467a70d23d11aa7c0881705fb26398907db811a8968f139660684accd98a3e134debcd7fb55ba1c26cdd547d
-
Filesize
176KB
MD52d7745b4140273a52026a36253c360b2
SHA18b30561f58963f5069fe2750a3cba85a2339b40a
SHA256f409548af88c9167b7df89bcd2ea57b1ead4867f7ce20fc2883b92c3f0c404af
SHA5124b647c069d9aa88b637d4f344836c69a1b5d9d80252aaee12c1fd45df6f6a1f98c76a2cae7324864001335e8afa8dec3b799955ff277f9ebc24e778b1c5f39fa
-
Filesize
158KB
MD53c4e1451a6ba1e96d5eee05d6076a641
SHA1e845c1ce08266f0db33b0746c3ee23d2160c428c
SHA25642c058f13df4ee4f91982ff5540952e237eb6d20d1853311ca5797507963ea3f
SHA512cf9c0f61b2100c82eedfae209f2150a95ed346219d1f6a572e0606caaadafeeb7622cbc6117589b150f4c7a59336fd24b61abbec7b6a8636162811f3b55c096d