Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 00:03
Static task
static1
Behavioral task
behavioral1
Sample
50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe
Resource
win10v2004-20220812-en
General
-
Target
50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe
-
Size
602KB
-
MD5
59319563c099c363832744370ae8cc91
-
SHA1
637188215ecc04bdce0305836772558f77884576
-
SHA256
50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5
-
SHA512
5d7c4f9b3bfda78f1f4fc9e3cebc30636c7ffcd6bf2a81bcb6f42f177c5032f94f1d995c66d169a693366c8c5cf2d0764912012db24b82ceac0de6a11174bbe4
-
SSDEEP
12288:EIny5DYTjcPiC4pH/Uh7g/XzPPNuHqd2V4v5N:iUTjx9/g7g/DPc4OUH
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe -
Executes dropped EXE 5 IoCs
pid Process 4732 installd.exe 4676 nethtsrv.exe 1560 netupdsrv.exe 4284 nethtsrv.exe 224 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 4732 installd.exe 4676 nethtsrv.exe 4676 nethtsrv.exe 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 4284 nethtsrv.exe 4284 nethtsrv.exe 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\installd.exe 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe File created C:\Windows\SysWOW64\nethtsrv.exe 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe File created C:\Windows\SysWOW64\netupdsrv.exe 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe File created C:\Windows\SysWOW64\hfnapi.dll 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe File created C:\Windows\SysWOW64\hfpapi.dll 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\ver.xml 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4284 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2040 wrote to memory of 4244 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 81 PID 2040 wrote to memory of 4244 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 81 PID 2040 wrote to memory of 4244 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 81 PID 4244 wrote to memory of 4696 4244 net.exe 83 PID 4244 wrote to memory of 4696 4244 net.exe 83 PID 4244 wrote to memory of 4696 4244 net.exe 83 PID 2040 wrote to memory of 4328 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 84 PID 2040 wrote to memory of 4328 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 84 PID 2040 wrote to memory of 4328 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 84 PID 4328 wrote to memory of 1676 4328 net.exe 86 PID 4328 wrote to memory of 1676 4328 net.exe 86 PID 4328 wrote to memory of 1676 4328 net.exe 86 PID 2040 wrote to memory of 4732 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 87 PID 2040 wrote to memory of 4732 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 87 PID 2040 wrote to memory of 4732 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 87 PID 2040 wrote to memory of 4676 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 88 PID 2040 wrote to memory of 4676 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 88 PID 2040 wrote to memory of 4676 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 88 PID 2040 wrote to memory of 1560 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 90 PID 2040 wrote to memory of 1560 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 90 PID 2040 wrote to memory of 1560 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 90 PID 2040 wrote to memory of 1688 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 92 PID 2040 wrote to memory of 1688 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 92 PID 2040 wrote to memory of 1688 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 92 PID 1688 wrote to memory of 4468 1688 net.exe 94 PID 1688 wrote to memory of 4468 1688 net.exe 94 PID 1688 wrote to memory of 4468 1688 net.exe 94 PID 2040 wrote to memory of 3788 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 96 PID 2040 wrote to memory of 3788 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 96 PID 2040 wrote to memory of 3788 2040 50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe 96 PID 3788 wrote to memory of 2616 3788 net.exe 98 PID 3788 wrote to memory of 2616 3788 net.exe 98 PID 3788 wrote to memory of 2616 3788 net.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe"C:\Users\Admin\AppData\Local\Temp\50f6f3e93b3206df0f56b926f3cc344ac8f67848f795433d3bca2616224d7fb5.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4696
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1676
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4732
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4676
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1560
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4468
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2616
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD52932b3b44927982bf701406388d7ab39
SHA1bcbb02531fd90dcc9e62d6a393156e187315a2d5
SHA256d57e5827746b8a768e95627d9652f62238df13893d910f2a4788d69b29cc0946
SHA512e9fb2cf209ef4ac7edeab9f60d9a9e51804b5c0dc79794c782b30a6cd2e61157287e99703475250dbbe8240209b9e3eb978b83cc97c7ecf1507393a29c85f28a
-
Filesize
106KB
MD52932b3b44927982bf701406388d7ab39
SHA1bcbb02531fd90dcc9e62d6a393156e187315a2d5
SHA256d57e5827746b8a768e95627d9652f62238df13893d910f2a4788d69b29cc0946
SHA512e9fb2cf209ef4ac7edeab9f60d9a9e51804b5c0dc79794c782b30a6cd2e61157287e99703475250dbbe8240209b9e3eb978b83cc97c7ecf1507393a29c85f28a
-
Filesize
106KB
MD52932b3b44927982bf701406388d7ab39
SHA1bcbb02531fd90dcc9e62d6a393156e187315a2d5
SHA256d57e5827746b8a768e95627d9652f62238df13893d910f2a4788d69b29cc0946
SHA512e9fb2cf209ef4ac7edeab9f60d9a9e51804b5c0dc79794c782b30a6cd2e61157287e99703475250dbbe8240209b9e3eb978b83cc97c7ecf1507393a29c85f28a
-
Filesize
106KB
MD52932b3b44927982bf701406388d7ab39
SHA1bcbb02531fd90dcc9e62d6a393156e187315a2d5
SHA256d57e5827746b8a768e95627d9652f62238df13893d910f2a4788d69b29cc0946
SHA512e9fb2cf209ef4ac7edeab9f60d9a9e51804b5c0dc79794c782b30a6cd2e61157287e99703475250dbbe8240209b9e3eb978b83cc97c7ecf1507393a29c85f28a
-
Filesize
241KB
MD54f6d2db14c3cbb415cfd58b784f96db7
SHA1dee90976c17ea5a6fba2066e59d86d7e26da70b8
SHA2560dfe3a7f25109b88586d05931138ee9025d75ad0a4d13bae94a865884d93a583
SHA51210a7428b655286122a323f8bce22333990ecefa4246aabf99b079648f855f6ff2e6663d1f2530117b01750a99c884741641209b28a5f259509fe56fe370b8ade
-
Filesize
241KB
MD54f6d2db14c3cbb415cfd58b784f96db7
SHA1dee90976c17ea5a6fba2066e59d86d7e26da70b8
SHA2560dfe3a7f25109b88586d05931138ee9025d75ad0a4d13bae94a865884d93a583
SHA51210a7428b655286122a323f8bce22333990ecefa4246aabf99b079648f855f6ff2e6663d1f2530117b01750a99c884741641209b28a5f259509fe56fe370b8ade
-
Filesize
241KB
MD54f6d2db14c3cbb415cfd58b784f96db7
SHA1dee90976c17ea5a6fba2066e59d86d7e26da70b8
SHA2560dfe3a7f25109b88586d05931138ee9025d75ad0a4d13bae94a865884d93a583
SHA51210a7428b655286122a323f8bce22333990ecefa4246aabf99b079648f855f6ff2e6663d1f2530117b01750a99c884741641209b28a5f259509fe56fe370b8ade
-
Filesize
108KB
MD5a16fd6eef18c12905c9d978602b9ca41
SHA11dbcd777d7aec1b84843f935f617c9d5d3a38a9d
SHA256631ad677ad5ddd565ea0f365d7ae3b0dbb92a02f9c148b746173930bb5f597fd
SHA5123fe27e37fe31191748e6936d534d2b2931eecbd10b85c7cb40019e1b28ecfd1cb2a9ceba5093c9988b332edaf98805cf7863cd2b31390963568ea27cc06def14
-
Filesize
108KB
MD5a16fd6eef18c12905c9d978602b9ca41
SHA11dbcd777d7aec1b84843f935f617c9d5d3a38a9d
SHA256631ad677ad5ddd565ea0f365d7ae3b0dbb92a02f9c148b746173930bb5f597fd
SHA5123fe27e37fe31191748e6936d534d2b2931eecbd10b85c7cb40019e1b28ecfd1cb2a9ceba5093c9988b332edaf98805cf7863cd2b31390963568ea27cc06def14
-
Filesize
176KB
MD54a652e7fff7bf6a00ed3309348455fb6
SHA19afd06f46188001693edd23fc4fb8277e529e4fe
SHA256b05959e8cc9b326f3ffe853932de9496f72a7718754524ca97daee947b116d29
SHA5125bfea1ce969cc6139fbc8a92434db0a4b25755d572b0463d68dc2c75f89df2b49172279f97dbeeae6a0464d17a1b3266a117174bb96acbd68c235608aead7df8
-
Filesize
176KB
MD54a652e7fff7bf6a00ed3309348455fb6
SHA19afd06f46188001693edd23fc4fb8277e529e4fe
SHA256b05959e8cc9b326f3ffe853932de9496f72a7718754524ca97daee947b116d29
SHA5125bfea1ce969cc6139fbc8a92434db0a4b25755d572b0463d68dc2c75f89df2b49172279f97dbeeae6a0464d17a1b3266a117174bb96acbd68c235608aead7df8
-
Filesize
176KB
MD54a652e7fff7bf6a00ed3309348455fb6
SHA19afd06f46188001693edd23fc4fb8277e529e4fe
SHA256b05959e8cc9b326f3ffe853932de9496f72a7718754524ca97daee947b116d29
SHA5125bfea1ce969cc6139fbc8a92434db0a4b25755d572b0463d68dc2c75f89df2b49172279f97dbeeae6a0464d17a1b3266a117174bb96acbd68c235608aead7df8
-
Filesize
158KB
MD5853217c9f5f76bf38ddedfca4b50fa24
SHA140752c5ba8673f1ba62c92a0945c1c4d31335d73
SHA256133532fc029302ff851d72f32d6a8fe1fc100bbc310b4d42465461f07505e43b
SHA512118f2a2793c762028ee5c06a121505aa16ec7f5f33192d53beeb26ba4b60090ba69613471fdd2d2f8698ab47ba396c185d9e87e92b6537367097e2bd373f10f4
-
Filesize
158KB
MD5853217c9f5f76bf38ddedfca4b50fa24
SHA140752c5ba8673f1ba62c92a0945c1c4d31335d73
SHA256133532fc029302ff851d72f32d6a8fe1fc100bbc310b4d42465461f07505e43b
SHA512118f2a2793c762028ee5c06a121505aa16ec7f5f33192d53beeb26ba4b60090ba69613471fdd2d2f8698ab47ba396c185d9e87e92b6537367097e2bd373f10f4
-
Filesize
158KB
MD5853217c9f5f76bf38ddedfca4b50fa24
SHA140752c5ba8673f1ba62c92a0945c1c4d31335d73
SHA256133532fc029302ff851d72f32d6a8fe1fc100bbc310b4d42465461f07505e43b
SHA512118f2a2793c762028ee5c06a121505aa16ec7f5f33192d53beeb26ba4b60090ba69613471fdd2d2f8698ab47ba396c185d9e87e92b6537367097e2bd373f10f4