Analysis
-
max time kernel
133s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 00:01
Static task
static1
Behavioral task
behavioral1
Sample
6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe
Resource
win10v2004-20220812-en
General
-
Target
6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe
-
Size
602KB
-
MD5
61d505e6c9f15025c9a73298eef4e551
-
SHA1
beade2c75eefbc139f6f572fa344e91b8f3c9036
-
SHA256
6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27
-
SHA512
0dc8db2496c64e6a639e4d244b1cdd48b3302f0b9cca207b2bb90609c126995754e9033a6b84a27584c44a88790ae04772d9f2a68548ff30801fa5c49166d2bb
-
SSDEEP
12288:cIny5DYTjNH0Vxq6BbiQXcDbGqH3CdB6KEVYuOX/kslW:6UTj0xFCHSdkKELOF
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe -
Executes dropped EXE 5 IoCs
pid Process 3620 installd.exe 4260 nethtsrv.exe 1104 netupdsrv.exe 3828 nethtsrv.exe 2828 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 3620 installd.exe 4260 nethtsrv.exe 4260 nethtsrv.exe 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 3828 nethtsrv.exe 3828 nethtsrv.exe 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\installd.exe 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe File created C:\Windows\SysWOW64\netupdsrv.exe 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe File created C:\Windows\SysWOW64\hfnapi.dll 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe File created C:\Windows\SysWOW64\hfpapi.dll 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3828 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 5028 wrote to memory of 4340 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 79 PID 5028 wrote to memory of 4340 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 79 PID 5028 wrote to memory of 4340 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 79 PID 4340 wrote to memory of 1816 4340 net.exe 81 PID 4340 wrote to memory of 1816 4340 net.exe 81 PID 4340 wrote to memory of 1816 4340 net.exe 81 PID 5028 wrote to memory of 2992 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 82 PID 5028 wrote to memory of 2992 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 82 PID 5028 wrote to memory of 2992 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 82 PID 2992 wrote to memory of 3236 2992 net.exe 84 PID 2992 wrote to memory of 3236 2992 net.exe 84 PID 2992 wrote to memory of 3236 2992 net.exe 84 PID 5028 wrote to memory of 3620 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 85 PID 5028 wrote to memory of 3620 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 85 PID 5028 wrote to memory of 3620 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 85 PID 5028 wrote to memory of 4260 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 86 PID 5028 wrote to memory of 4260 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 86 PID 5028 wrote to memory of 4260 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 86 PID 5028 wrote to memory of 1104 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 88 PID 5028 wrote to memory of 1104 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 88 PID 5028 wrote to memory of 1104 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 88 PID 5028 wrote to memory of 1980 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 90 PID 5028 wrote to memory of 1980 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 90 PID 5028 wrote to memory of 1980 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 90 PID 1980 wrote to memory of 2616 1980 net.exe 92 PID 1980 wrote to memory of 2616 1980 net.exe 92 PID 1980 wrote to memory of 2616 1980 net.exe 92 PID 5028 wrote to memory of 4400 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 94 PID 5028 wrote to memory of 4400 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 94 PID 5028 wrote to memory of 4400 5028 6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe 94 PID 4400 wrote to memory of 2968 4400 net.exe 96 PID 4400 wrote to memory of 2968 4400 net.exe 96 PID 4400 wrote to memory of 2968 4400 net.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe"C:\Users\Admin\AppData\Local\Temp\6d35aabaea7329813f91326e01e14e9231832520e30624d8e31c128a50db4e27.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1816
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3236
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3620
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4260
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1104
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2616
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2968
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f7cb85a7db7fbd5336b1cfb167ba4580
SHA1897b7616bb106880098c17df62de43503f703591
SHA2566088f362ad770a369098ccfefd5c164775dfacb5d90a101a3790c9fe1cb6a99d
SHA51243316d5ec2b16efec758df8c092da8a44542c7506bf47f2b75a6c18317cf37d799e2f20f2ddb5bca25938857fa7717f9b6c0fba25d5ad21ce067dae7744da215
-
Filesize
106KB
MD5f7cb85a7db7fbd5336b1cfb167ba4580
SHA1897b7616bb106880098c17df62de43503f703591
SHA2566088f362ad770a369098ccfefd5c164775dfacb5d90a101a3790c9fe1cb6a99d
SHA51243316d5ec2b16efec758df8c092da8a44542c7506bf47f2b75a6c18317cf37d799e2f20f2ddb5bca25938857fa7717f9b6c0fba25d5ad21ce067dae7744da215
-
Filesize
106KB
MD5f7cb85a7db7fbd5336b1cfb167ba4580
SHA1897b7616bb106880098c17df62de43503f703591
SHA2566088f362ad770a369098ccfefd5c164775dfacb5d90a101a3790c9fe1cb6a99d
SHA51243316d5ec2b16efec758df8c092da8a44542c7506bf47f2b75a6c18317cf37d799e2f20f2ddb5bca25938857fa7717f9b6c0fba25d5ad21ce067dae7744da215
-
Filesize
106KB
MD5f7cb85a7db7fbd5336b1cfb167ba4580
SHA1897b7616bb106880098c17df62de43503f703591
SHA2566088f362ad770a369098ccfefd5c164775dfacb5d90a101a3790c9fe1cb6a99d
SHA51243316d5ec2b16efec758df8c092da8a44542c7506bf47f2b75a6c18317cf37d799e2f20f2ddb5bca25938857fa7717f9b6c0fba25d5ad21ce067dae7744da215
-
Filesize
241KB
MD5a6cddd07e25eda1930262ffade7b9393
SHA1cb542c9d9e57ae98f7a9b014698d3c4a8626f5fa
SHA256f9b15f2d2f1ff4da8570ee4cdfc8b1045fc6e4141c4b98b37a0e6722f716b9e9
SHA51211ca48a6f88bd9f8bf7d8cbd90503cf7ac0c838dd1605d8adc029f1554e079117827f3664542e9289bc29bd19be4580942643747b688a0f5a94d7ade8ca1d9da
-
Filesize
241KB
MD5a6cddd07e25eda1930262ffade7b9393
SHA1cb542c9d9e57ae98f7a9b014698d3c4a8626f5fa
SHA256f9b15f2d2f1ff4da8570ee4cdfc8b1045fc6e4141c4b98b37a0e6722f716b9e9
SHA51211ca48a6f88bd9f8bf7d8cbd90503cf7ac0c838dd1605d8adc029f1554e079117827f3664542e9289bc29bd19be4580942643747b688a0f5a94d7ade8ca1d9da
-
Filesize
241KB
MD5a6cddd07e25eda1930262ffade7b9393
SHA1cb542c9d9e57ae98f7a9b014698d3c4a8626f5fa
SHA256f9b15f2d2f1ff4da8570ee4cdfc8b1045fc6e4141c4b98b37a0e6722f716b9e9
SHA51211ca48a6f88bd9f8bf7d8cbd90503cf7ac0c838dd1605d8adc029f1554e079117827f3664542e9289bc29bd19be4580942643747b688a0f5a94d7ade8ca1d9da
-
Filesize
108KB
MD5aeddee1966725d321dfd754bd3222f3a
SHA1bee5e43bff36f93af265f588ed40d96e7cb7f95d
SHA256a607a4c1c82e6bd228ff921e148dc5a4c4f0fd6646448e22c3ad6fd9d7a51f8b
SHA512931418452edcabeb3a452d636e477829b592d447426fdc89e750e6183586dc63b40e59286fe2c9734b5ff66cd785c8c3705991d276a119383652168c14a0258b
-
Filesize
108KB
MD5aeddee1966725d321dfd754bd3222f3a
SHA1bee5e43bff36f93af265f588ed40d96e7cb7f95d
SHA256a607a4c1c82e6bd228ff921e148dc5a4c4f0fd6646448e22c3ad6fd9d7a51f8b
SHA512931418452edcabeb3a452d636e477829b592d447426fdc89e750e6183586dc63b40e59286fe2c9734b5ff66cd785c8c3705991d276a119383652168c14a0258b
-
Filesize
176KB
MD5a8b444fd008c227670848e5a02a9038b
SHA182ea226d81bf5f48d87ccaf7416d0ee1e5685c51
SHA2567c440cb072eecf9b1be60593a739bb44a1dc95f57361f35553d7ea730e885ee3
SHA51276887cb7128ed5b1f100d5c32c7c46fe371c7c9eeb2f460482ebb490e7ea99ce40b1c78c74132eb947fda2dc1ac44c5a3c86e3321fd6f49b789aa4cca59034d3
-
Filesize
176KB
MD5a8b444fd008c227670848e5a02a9038b
SHA182ea226d81bf5f48d87ccaf7416d0ee1e5685c51
SHA2567c440cb072eecf9b1be60593a739bb44a1dc95f57361f35553d7ea730e885ee3
SHA51276887cb7128ed5b1f100d5c32c7c46fe371c7c9eeb2f460482ebb490e7ea99ce40b1c78c74132eb947fda2dc1ac44c5a3c86e3321fd6f49b789aa4cca59034d3
-
Filesize
176KB
MD5a8b444fd008c227670848e5a02a9038b
SHA182ea226d81bf5f48d87ccaf7416d0ee1e5685c51
SHA2567c440cb072eecf9b1be60593a739bb44a1dc95f57361f35553d7ea730e885ee3
SHA51276887cb7128ed5b1f100d5c32c7c46fe371c7c9eeb2f460482ebb490e7ea99ce40b1c78c74132eb947fda2dc1ac44c5a3c86e3321fd6f49b789aa4cca59034d3
-
Filesize
158KB
MD5d8b4c43c192e840b80352ab16733f67d
SHA126b9c70664816cb9fd755a82b70e11291c45a1bb
SHA2560b069de144038a9f325a4a73f45a5dfced3b48a9758d4cd95886937991fe7217
SHA5122045a3c592499004765e83a4cb223db6acf4637a09ebd978a1330e52aa881d6196b0c22a1da3fda328be6a4628a5587070a9d7f190f273050c54304095544adb
-
Filesize
158KB
MD5d8b4c43c192e840b80352ab16733f67d
SHA126b9c70664816cb9fd755a82b70e11291c45a1bb
SHA2560b069de144038a9f325a4a73f45a5dfced3b48a9758d4cd95886937991fe7217
SHA5122045a3c592499004765e83a4cb223db6acf4637a09ebd978a1330e52aa881d6196b0c22a1da3fda328be6a4628a5587070a9d7f190f273050c54304095544adb
-
Filesize
158KB
MD5d8b4c43c192e840b80352ab16733f67d
SHA126b9c70664816cb9fd755a82b70e11291c45a1bb
SHA2560b069de144038a9f325a4a73f45a5dfced3b48a9758d4cd95886937991fe7217
SHA5122045a3c592499004765e83a4cb223db6acf4637a09ebd978a1330e52aa881d6196b0c22a1da3fda328be6a4628a5587070a9d7f190f273050c54304095544adb