Analysis
-
max time kernel
197s -
max time network
209s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:00
Static task
static1
Behavioral task
behavioral1
Sample
070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe
Resource
win10v2004-20221111-en
General
-
Target
070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe
-
Size
446KB
-
MD5
0e418dedaec71895c78ac3de4d36d9f5
-
SHA1
ab86f28afe0b1105f3ac8949dff47b6c9d15adbe
-
SHA256
070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579
-
SHA512
dcc9f645bee975cb14dd297dab9b243cc96c0bd8b8b4e9b7287a86eb1a459fcd7a1d12b7d1f38c176ab00644f4e495614d7f371dc3269640339f6519f23b0b28
-
SSDEEP
12288:9MfTFLOTaMZ1fGAFvGbWLYHqg7eMNXvH9UIP:9MrFSTxZ1OAVGC4Dy+iIP
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4604 installd.exe 1452 nethtsrv.exe 4160 netupdsrv.exe 4024 nethtsrv.exe 3732 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe 4604 installd.exe 1452 nethtsrv.exe 1452 nethtsrv.exe 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe 4024 nethtsrv.exe 4024 nethtsrv.exe 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe File created C:\Windows\SysWOW64\netupdsrv.exe 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe File created C:\Windows\SysWOW64\hfnapi.dll 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe File created C:\Windows\SysWOW64\hfpapi.dll 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe File created C:\Windows\SysWOW64\installd.exe 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe -
Drops file in Program Files directory 3 IoCs
Processes:
070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4024 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2268 wrote to memory of 212 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 2268 wrote to memory of 212 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 2268 wrote to memory of 212 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 212 wrote to memory of 3872 212 net.exe net1.exe PID 212 wrote to memory of 3872 212 net.exe net1.exe PID 212 wrote to memory of 3872 212 net.exe net1.exe PID 2268 wrote to memory of 3544 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 2268 wrote to memory of 3544 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 2268 wrote to memory of 3544 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 3544 wrote to memory of 5024 3544 net.exe net1.exe PID 3544 wrote to memory of 5024 3544 net.exe net1.exe PID 3544 wrote to memory of 5024 3544 net.exe net1.exe PID 2268 wrote to memory of 4604 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe installd.exe PID 2268 wrote to memory of 4604 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe installd.exe PID 2268 wrote to memory of 4604 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe installd.exe PID 2268 wrote to memory of 1452 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe nethtsrv.exe PID 2268 wrote to memory of 1452 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe nethtsrv.exe PID 2268 wrote to memory of 1452 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe nethtsrv.exe PID 2268 wrote to memory of 4160 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe netupdsrv.exe PID 2268 wrote to memory of 4160 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe netupdsrv.exe PID 2268 wrote to memory of 4160 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe netupdsrv.exe PID 2268 wrote to memory of 1612 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 2268 wrote to memory of 1612 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 2268 wrote to memory of 1612 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 1612 wrote to memory of 1252 1612 net.exe net1.exe PID 1612 wrote to memory of 1252 1612 net.exe net1.exe PID 1612 wrote to memory of 1252 1612 net.exe net1.exe PID 2268 wrote to memory of 4392 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 2268 wrote to memory of 4392 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 2268 wrote to memory of 4392 2268 070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe net.exe PID 4392 wrote to memory of 4480 4392 net.exe net1.exe PID 4392 wrote to memory of 4480 4392 net.exe net1.exe PID 4392 wrote to memory of 4480 4392 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe"C:\Users\Admin\AppData\Local\Temp\070a128570b1679d0aaba419694be4086cbf3c74ddd658315e137a544eded579.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3872
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:5024
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4604 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1452 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4160 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1252
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4480
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3732
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5d360c7adab01d52089b437985103475f
SHA1aa392d9e5c639abd786074e9918c2791f01824ee
SHA25680a7fc92f93b5948f76c887d07d4e0836458a3e4b56873bfa5759fac41b3e9e3
SHA51291a89d71eb45b34cecace22e05afd9e4acdf05626bf31064f55853001df94e5d6353cd065cacaf86216344529c05de2107b4a9b1b927940f423e02b81a0bc05f
-
Filesize
106KB
MD5d360c7adab01d52089b437985103475f
SHA1aa392d9e5c639abd786074e9918c2791f01824ee
SHA25680a7fc92f93b5948f76c887d07d4e0836458a3e4b56873bfa5759fac41b3e9e3
SHA51291a89d71eb45b34cecace22e05afd9e4acdf05626bf31064f55853001df94e5d6353cd065cacaf86216344529c05de2107b4a9b1b927940f423e02b81a0bc05f
-
Filesize
106KB
MD5d360c7adab01d52089b437985103475f
SHA1aa392d9e5c639abd786074e9918c2791f01824ee
SHA25680a7fc92f93b5948f76c887d07d4e0836458a3e4b56873bfa5759fac41b3e9e3
SHA51291a89d71eb45b34cecace22e05afd9e4acdf05626bf31064f55853001df94e5d6353cd065cacaf86216344529c05de2107b4a9b1b927940f423e02b81a0bc05f
-
Filesize
106KB
MD5d360c7adab01d52089b437985103475f
SHA1aa392d9e5c639abd786074e9918c2791f01824ee
SHA25680a7fc92f93b5948f76c887d07d4e0836458a3e4b56873bfa5759fac41b3e9e3
SHA51291a89d71eb45b34cecace22e05afd9e4acdf05626bf31064f55853001df94e5d6353cd065cacaf86216344529c05de2107b4a9b1b927940f423e02b81a0bc05f
-
Filesize
244KB
MD50e2659f09c1f4d25a2eb67e9b6a719f6
SHA11cd813e8b60cfecca218ff9136c67c37acb92d05
SHA25636f42ca8d690a729a460d2f0871ce2732a2029d4b8de09ab78da106d25681f68
SHA512530c5db28fc42e227486afc941b56806ef66f1944de0fbdec3397dc01fc4aede7a98133608a6e4a05346578e889d9f2c557893b414f3077f3078184bb1eea411
-
Filesize
244KB
MD50e2659f09c1f4d25a2eb67e9b6a719f6
SHA11cd813e8b60cfecca218ff9136c67c37acb92d05
SHA25636f42ca8d690a729a460d2f0871ce2732a2029d4b8de09ab78da106d25681f68
SHA512530c5db28fc42e227486afc941b56806ef66f1944de0fbdec3397dc01fc4aede7a98133608a6e4a05346578e889d9f2c557893b414f3077f3078184bb1eea411
-
Filesize
244KB
MD50e2659f09c1f4d25a2eb67e9b6a719f6
SHA11cd813e8b60cfecca218ff9136c67c37acb92d05
SHA25636f42ca8d690a729a460d2f0871ce2732a2029d4b8de09ab78da106d25681f68
SHA512530c5db28fc42e227486afc941b56806ef66f1944de0fbdec3397dc01fc4aede7a98133608a6e4a05346578e889d9f2c557893b414f3077f3078184bb1eea411
-
Filesize
108KB
MD5c56e14ace624259ea660faf6cdc213a8
SHA1fc047fa4e3fc5dfe91ee505faad06d3edb77eb74
SHA25646493ad30f41922da465e4b6242de10a21672037f08a3d49cbec1ac1240f8945
SHA5122d9e3f3bd6153e2d45beca15c0d946c8462bfbce6393a622e816be85c8927460df5ace8f14259ee730d98408358b542e8281d932c0d4102edd5eaba38a714b6d
-
Filesize
108KB
MD5c56e14ace624259ea660faf6cdc213a8
SHA1fc047fa4e3fc5dfe91ee505faad06d3edb77eb74
SHA25646493ad30f41922da465e4b6242de10a21672037f08a3d49cbec1ac1240f8945
SHA5122d9e3f3bd6153e2d45beca15c0d946c8462bfbce6393a622e816be85c8927460df5ace8f14259ee730d98408358b542e8281d932c0d4102edd5eaba38a714b6d
-
Filesize
176KB
MD534a3a7c8a1419abdc3aa75dc1bcb6b24
SHA1c9584671028fa364e917ca2ac728d35f551c68d5
SHA25668f3e2c590f201770528103b5ee6531882ad7368520f9bea3b15f28c2cf82855
SHA512490c95f998d2fb7a1f3b2c42bcf54ff9476322931ae3ff829d63b10740edbffd50df64996f243bdbc6169d790a506008eec9ddf01667e76a060dd12aee08df16
-
Filesize
176KB
MD534a3a7c8a1419abdc3aa75dc1bcb6b24
SHA1c9584671028fa364e917ca2ac728d35f551c68d5
SHA25668f3e2c590f201770528103b5ee6531882ad7368520f9bea3b15f28c2cf82855
SHA512490c95f998d2fb7a1f3b2c42bcf54ff9476322931ae3ff829d63b10740edbffd50df64996f243bdbc6169d790a506008eec9ddf01667e76a060dd12aee08df16
-
Filesize
176KB
MD534a3a7c8a1419abdc3aa75dc1bcb6b24
SHA1c9584671028fa364e917ca2ac728d35f551c68d5
SHA25668f3e2c590f201770528103b5ee6531882ad7368520f9bea3b15f28c2cf82855
SHA512490c95f998d2fb7a1f3b2c42bcf54ff9476322931ae3ff829d63b10740edbffd50df64996f243bdbc6169d790a506008eec9ddf01667e76a060dd12aee08df16
-
Filesize
158KB
MD51a9cf37efed1e7b78458ab4b7835be55
SHA113084a9f37764ea02eb2bdc8a74d1f3a5d4d8a66
SHA25695e13538b1ec75384ba8ad72dfe6b594d58c636990ccd3a342b1134878678e90
SHA512014b238d605c9cd08dba42099dd4ec3493ee704077ff1e3f854ed655fb04d112a90b2c52d5c81b0851f7e94ac573c72d0dc1982cf8b2eb99f2cc03093330d30b
-
Filesize
158KB
MD51a9cf37efed1e7b78458ab4b7835be55
SHA113084a9f37764ea02eb2bdc8a74d1f3a5d4d8a66
SHA25695e13538b1ec75384ba8ad72dfe6b594d58c636990ccd3a342b1134878678e90
SHA512014b238d605c9cd08dba42099dd4ec3493ee704077ff1e3f854ed655fb04d112a90b2c52d5c81b0851f7e94ac573c72d0dc1982cf8b2eb99f2cc03093330d30b
-
Filesize
158KB
MD51a9cf37efed1e7b78458ab4b7835be55
SHA113084a9f37764ea02eb2bdc8a74d1f3a5d4d8a66
SHA25695e13538b1ec75384ba8ad72dfe6b594d58c636990ccd3a342b1134878678e90
SHA512014b238d605c9cd08dba42099dd4ec3493ee704077ff1e3f854ed655fb04d112a90b2c52d5c81b0851f7e94ac573c72d0dc1982cf8b2eb99f2cc03093330d30b