Analysis
-
max time kernel
66s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:55
Static task
static1
Behavioral task
behavioral1
Sample
791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe
Resource
win10v2004-20220812-en
General
-
Target
791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe
-
Size
445KB
-
MD5
070efc53567f5f26651aff1a088e7d7e
-
SHA1
71afa16680a0906d6c3e56fe64dba5948e18d857
-
SHA256
791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d
-
SHA512
192a08bf5e893440a1fc32fc8adef17305533168bbb4bf77b8f6afdbc8d0f383488860a0c416587b78a662bc9471d34b17b3d262483002d159d4029f84b64faa
-
SSDEEP
12288:yEkw8w9Tc479fRPixnTbuur+g/cdzS3oCKkmYjQhu:yFw8QBxtunTb99cpSzKk/sE
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4336 installd.exe 2840 nethtsrv.exe 4680 netupdsrv.exe 3440 nethtsrv.exe 1372 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe 4336 installd.exe 2840 nethtsrv.exe 2840 nethtsrv.exe 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe 3440 nethtsrv.exe 3440 nethtsrv.exe 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe File created C:\Windows\SysWOW64\netupdsrv.exe 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe File created C:\Windows\SysWOW64\hfnapi.dll 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe File created C:\Windows\SysWOW64\hfpapi.dll 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe File created C:\Windows\SysWOW64\installd.exe 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3440 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4760 wrote to memory of 3732 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 4760 wrote to memory of 3732 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 4760 wrote to memory of 3732 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 3732 wrote to memory of 3576 3732 net.exe net1.exe PID 3732 wrote to memory of 3576 3732 net.exe net1.exe PID 3732 wrote to memory of 3576 3732 net.exe net1.exe PID 4760 wrote to memory of 2260 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 4760 wrote to memory of 2260 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 4760 wrote to memory of 2260 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 2260 wrote to memory of 3736 2260 net.exe net1.exe PID 2260 wrote to memory of 3736 2260 net.exe net1.exe PID 2260 wrote to memory of 3736 2260 net.exe net1.exe PID 4760 wrote to memory of 4336 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe installd.exe PID 4760 wrote to memory of 4336 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe installd.exe PID 4760 wrote to memory of 4336 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe installd.exe PID 4760 wrote to memory of 2840 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe nethtsrv.exe PID 4760 wrote to memory of 2840 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe nethtsrv.exe PID 4760 wrote to memory of 2840 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe nethtsrv.exe PID 4760 wrote to memory of 4680 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe netupdsrv.exe PID 4760 wrote to memory of 4680 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe netupdsrv.exe PID 4760 wrote to memory of 4680 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe netupdsrv.exe PID 4760 wrote to memory of 484 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 4760 wrote to memory of 484 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 4760 wrote to memory of 484 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 484 wrote to memory of 4448 484 net.exe net1.exe PID 484 wrote to memory of 4448 484 net.exe net1.exe PID 484 wrote to memory of 4448 484 net.exe net1.exe PID 4760 wrote to memory of 4940 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 4760 wrote to memory of 4940 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 4760 wrote to memory of 4940 4760 791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe net.exe PID 4940 wrote to memory of 4848 4940 net.exe net1.exe PID 4940 wrote to memory of 4848 4940 net.exe net1.exe PID 4940 wrote to memory of 4848 4940 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe"C:\Users\Admin\AppData\Local\Temp\791b183fcce5fac4422e7fd242f167295ed513310065418e986834280179268d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3576
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3736
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4336 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2840 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4680 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4448
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4848
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1372
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5b7d87a5e5431ee5b03842feb95f3da1d
SHA1e91b4b1ad91ffc59ce306758d62bbce9032a37bb
SHA256402935b13b28c659d3b8740c589d2570f1bef238821897895d043799b4b0b98b
SHA51259c005b3f5b11b211765bf7ba49882f3d50b946c4040ce1bf0bff6df071345333de1d982717bb2f92a0f930f05226de9221c99e665f7f99a02d33da9cf6d40d0
-
Filesize
106KB
MD5b7d87a5e5431ee5b03842feb95f3da1d
SHA1e91b4b1ad91ffc59ce306758d62bbce9032a37bb
SHA256402935b13b28c659d3b8740c589d2570f1bef238821897895d043799b4b0b98b
SHA51259c005b3f5b11b211765bf7ba49882f3d50b946c4040ce1bf0bff6df071345333de1d982717bb2f92a0f930f05226de9221c99e665f7f99a02d33da9cf6d40d0
-
Filesize
106KB
MD5b7d87a5e5431ee5b03842feb95f3da1d
SHA1e91b4b1ad91ffc59ce306758d62bbce9032a37bb
SHA256402935b13b28c659d3b8740c589d2570f1bef238821897895d043799b4b0b98b
SHA51259c005b3f5b11b211765bf7ba49882f3d50b946c4040ce1bf0bff6df071345333de1d982717bb2f92a0f930f05226de9221c99e665f7f99a02d33da9cf6d40d0
-
Filesize
106KB
MD5b7d87a5e5431ee5b03842feb95f3da1d
SHA1e91b4b1ad91ffc59ce306758d62bbce9032a37bb
SHA256402935b13b28c659d3b8740c589d2570f1bef238821897895d043799b4b0b98b
SHA51259c005b3f5b11b211765bf7ba49882f3d50b946c4040ce1bf0bff6df071345333de1d982717bb2f92a0f930f05226de9221c99e665f7f99a02d33da9cf6d40d0
-
Filesize
241KB
MD59b87568c8976c020ff54584aa1047bcd
SHA1d498131ddf74a116dee6c0b41e8ac5a105cc89d2
SHA2568c8abcc11a5a5c444eed9620a9706b3efc5ba6bd578d609c90e9c39562d8dfd2
SHA512e0a74a1f01ec20f72f3b8d8bf809a9be4800576d0ffdf57e799538887b1f3cf6d82ebe351b1cf13c4f1fa498c08d79114746a7665f90627dd531e721d5db6388
-
Filesize
241KB
MD59b87568c8976c020ff54584aa1047bcd
SHA1d498131ddf74a116dee6c0b41e8ac5a105cc89d2
SHA2568c8abcc11a5a5c444eed9620a9706b3efc5ba6bd578d609c90e9c39562d8dfd2
SHA512e0a74a1f01ec20f72f3b8d8bf809a9be4800576d0ffdf57e799538887b1f3cf6d82ebe351b1cf13c4f1fa498c08d79114746a7665f90627dd531e721d5db6388
-
Filesize
241KB
MD59b87568c8976c020ff54584aa1047bcd
SHA1d498131ddf74a116dee6c0b41e8ac5a105cc89d2
SHA2568c8abcc11a5a5c444eed9620a9706b3efc5ba6bd578d609c90e9c39562d8dfd2
SHA512e0a74a1f01ec20f72f3b8d8bf809a9be4800576d0ffdf57e799538887b1f3cf6d82ebe351b1cf13c4f1fa498c08d79114746a7665f90627dd531e721d5db6388
-
Filesize
108KB
MD5a2e7231688945c076b6ee46f42222e54
SHA1cc0d0afad152f65ca9e64df79395d9445a7e62d5
SHA256dd47b3aaf1b3db8f73ac173c83c1d1267d1d5b706e166b5b590292e94c8652d4
SHA512446e830ebe745fff8b86a194656a36afb1c23d67f66749cc12035b880beff7123cfb918910422b375e7b78b6260d40f3221386c64f756a78fa986da8502f3065
-
Filesize
108KB
MD5a2e7231688945c076b6ee46f42222e54
SHA1cc0d0afad152f65ca9e64df79395d9445a7e62d5
SHA256dd47b3aaf1b3db8f73ac173c83c1d1267d1d5b706e166b5b590292e94c8652d4
SHA512446e830ebe745fff8b86a194656a36afb1c23d67f66749cc12035b880beff7123cfb918910422b375e7b78b6260d40f3221386c64f756a78fa986da8502f3065
-
Filesize
176KB
MD576e21833e3235c384788b4b31d86c232
SHA121ad5346c67b7cae731f22e50f0a61a7d413c937
SHA2569560f8b6f2792383fe6d82382909446ed0cfaf9be2ea8ddcd5f13e9b70eb2ae1
SHA5125336cd9f75aa7b9d342dcdfbb1fbf338f30c88f31ebb0a50c2e52b328f76a1ebd8c48187e816655339bade6e9e61bea9f92a2fd88976255aa8f1a946ec1b93df
-
Filesize
176KB
MD576e21833e3235c384788b4b31d86c232
SHA121ad5346c67b7cae731f22e50f0a61a7d413c937
SHA2569560f8b6f2792383fe6d82382909446ed0cfaf9be2ea8ddcd5f13e9b70eb2ae1
SHA5125336cd9f75aa7b9d342dcdfbb1fbf338f30c88f31ebb0a50c2e52b328f76a1ebd8c48187e816655339bade6e9e61bea9f92a2fd88976255aa8f1a946ec1b93df
-
Filesize
176KB
MD576e21833e3235c384788b4b31d86c232
SHA121ad5346c67b7cae731f22e50f0a61a7d413c937
SHA2569560f8b6f2792383fe6d82382909446ed0cfaf9be2ea8ddcd5f13e9b70eb2ae1
SHA5125336cd9f75aa7b9d342dcdfbb1fbf338f30c88f31ebb0a50c2e52b328f76a1ebd8c48187e816655339bade6e9e61bea9f92a2fd88976255aa8f1a946ec1b93df
-
Filesize
158KB
MD5f9c1f5ee30815f84fd96e583f624f069
SHA1e050009aedd4ff6226b7631f1cb98fc461316c33
SHA25601b348a80b816eb29cc2c106ed20cade8fc05bdb2181a9ac70dc075d9b98b5d1
SHA512467999b6d116f9c9852d4ae0e2f1e44ac4fd62addb0728832d4c780b6bf51260aeea7173a9efa20654ddf46347499b6399701d2691f377090edf54fe0e8b3d5e
-
Filesize
158KB
MD5f9c1f5ee30815f84fd96e583f624f069
SHA1e050009aedd4ff6226b7631f1cb98fc461316c33
SHA25601b348a80b816eb29cc2c106ed20cade8fc05bdb2181a9ac70dc075d9b98b5d1
SHA512467999b6d116f9c9852d4ae0e2f1e44ac4fd62addb0728832d4c780b6bf51260aeea7173a9efa20654ddf46347499b6399701d2691f377090edf54fe0e8b3d5e
-
Filesize
158KB
MD5f9c1f5ee30815f84fd96e583f624f069
SHA1e050009aedd4ff6226b7631f1cb98fc461316c33
SHA25601b348a80b816eb29cc2c106ed20cade8fc05bdb2181a9ac70dc075d9b98b5d1
SHA512467999b6d116f9c9852d4ae0e2f1e44ac4fd62addb0728832d4c780b6bf51260aeea7173a9efa20654ddf46347499b6399701d2691f377090edf54fe0e8b3d5e