Analysis
-
max time kernel
273s -
max time network
381s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:21
Static task
static1
Behavioral task
behavioral1
Sample
811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe
Resource
win10v2004-20221111-en
General
-
Target
811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe
-
Size
602KB
-
MD5
8fb2a6299c194a1f55f92fcd460419e1
-
SHA1
ec58eb1246caa225ac0212df0130c65e1f08d9c3
-
SHA256
811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b
-
SHA512
48a5d54cb6f16b456047b6adde900e0608bff8a341c348beb4e2fb9c337189aa0a5d7b08208889cce6713df8ad1e22c11b43d58d4db4d45b719d0bb5f83dacda
-
SSDEEP
12288:8Iny5DYTYHUn65Lc/Ub4NdLBg0HzfuFvtihzm:aUTFaL0vNg0TmFvsh
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe -
Executes dropped EXE 4 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exepid process 1452 installd.exe 3296 nethtsrv.exe 2156 netupdsrv.exe 4628 nethtsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe 1452 installd.exe 3296 nethtsrv.exe 3296 nethtsrv.exe 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe 4628 nethtsrv.exe 4628 nethtsrv.exe 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe File created C:\Windows\SysWOW64\hfpapi.dll 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe File created C:\Windows\SysWOW64\installd.exe 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe File created C:\Windows\SysWOW64\nethtsrv.exe 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe File created C:\Windows\SysWOW64\netupdsrv.exe 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe -
Drops file in Program Files directory 3 IoCs
Processes:
811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 640 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4628 nethtsrv.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exenet.exenet.exenet.exedescription pid process target process PID 2056 wrote to memory of 4020 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 2056 wrote to memory of 4020 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 2056 wrote to memory of 4020 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 4020 wrote to memory of 2948 4020 net.exe net1.exe PID 4020 wrote to memory of 2948 4020 net.exe net1.exe PID 4020 wrote to memory of 2948 4020 net.exe net1.exe PID 2056 wrote to memory of 2564 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 2056 wrote to memory of 2564 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 2056 wrote to memory of 2564 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 2564 wrote to memory of 4912 2564 net.exe net1.exe PID 2564 wrote to memory of 4912 2564 net.exe net1.exe PID 2564 wrote to memory of 4912 2564 net.exe net1.exe PID 2056 wrote to memory of 1452 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe installd.exe PID 2056 wrote to memory of 1452 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe installd.exe PID 2056 wrote to memory of 1452 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe installd.exe PID 2056 wrote to memory of 3296 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe nethtsrv.exe PID 2056 wrote to memory of 3296 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe nethtsrv.exe PID 2056 wrote to memory of 3296 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe nethtsrv.exe PID 2056 wrote to memory of 2156 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe netupdsrv.exe PID 2056 wrote to memory of 2156 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe netupdsrv.exe PID 2056 wrote to memory of 2156 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe netupdsrv.exe PID 2056 wrote to memory of 1360 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 2056 wrote to memory of 1360 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 2056 wrote to memory of 1360 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 1360 wrote to memory of 944 1360 net.exe net1.exe PID 1360 wrote to memory of 944 1360 net.exe net1.exe PID 1360 wrote to memory of 944 1360 net.exe net1.exe PID 2056 wrote to memory of 3176 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 2056 wrote to memory of 3176 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe PID 2056 wrote to memory of 3176 2056 811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe"C:\Users\Admin\AppData\Local\Temp\811c7684fa6b43944866cf630992a33ce76d184f123bbc4afdcb54558bec112b.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2948
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4912
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1452 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3296 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2156 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:944
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵PID:3176
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5ad65e70276fa658ce196cdfebe6f327b
SHA10c0a281dfd13216ec93ccb94969cc10921ae9058
SHA2568dad68edb695865005785fedbebe52532a96166c41afa853e980fe0edd17cab2
SHA512a12ffc1e13311b3d537b3817755e12fa52afa241761f8741fd4818932dddd556bf7b5fad0abd5ee7a8b45a1162e3a8adf8208b3bddf94e35a454951fab9a8080
-
Filesize
106KB
MD5ad65e70276fa658ce196cdfebe6f327b
SHA10c0a281dfd13216ec93ccb94969cc10921ae9058
SHA2568dad68edb695865005785fedbebe52532a96166c41afa853e980fe0edd17cab2
SHA512a12ffc1e13311b3d537b3817755e12fa52afa241761f8741fd4818932dddd556bf7b5fad0abd5ee7a8b45a1162e3a8adf8208b3bddf94e35a454951fab9a8080
-
Filesize
106KB
MD5ad65e70276fa658ce196cdfebe6f327b
SHA10c0a281dfd13216ec93ccb94969cc10921ae9058
SHA2568dad68edb695865005785fedbebe52532a96166c41afa853e980fe0edd17cab2
SHA512a12ffc1e13311b3d537b3817755e12fa52afa241761f8741fd4818932dddd556bf7b5fad0abd5ee7a8b45a1162e3a8adf8208b3bddf94e35a454951fab9a8080
-
Filesize
106KB
MD5ad65e70276fa658ce196cdfebe6f327b
SHA10c0a281dfd13216ec93ccb94969cc10921ae9058
SHA2568dad68edb695865005785fedbebe52532a96166c41afa853e980fe0edd17cab2
SHA512a12ffc1e13311b3d537b3817755e12fa52afa241761f8741fd4818932dddd556bf7b5fad0abd5ee7a8b45a1162e3a8adf8208b3bddf94e35a454951fab9a8080
-
Filesize
241KB
MD5ac1dcc1ba2a4e4e882716da1d3253ec6
SHA123a7bc10b1cdb5f65e96d92bb44d51d8b1953563
SHA25665c21fa537d933726245c52de4182e14ee6e5f4738b0ecbdcb411bf1e3900677
SHA512f1bcbd7fba8620ce8b01b29ad251c177e3157c522592df6c45c8339e76bfa858d7dd2f0335beb12c5b5942f16e225d929c41a38480f1bc8cb178c16a95ab4162
-
Filesize
241KB
MD5ac1dcc1ba2a4e4e882716da1d3253ec6
SHA123a7bc10b1cdb5f65e96d92bb44d51d8b1953563
SHA25665c21fa537d933726245c52de4182e14ee6e5f4738b0ecbdcb411bf1e3900677
SHA512f1bcbd7fba8620ce8b01b29ad251c177e3157c522592df6c45c8339e76bfa858d7dd2f0335beb12c5b5942f16e225d929c41a38480f1bc8cb178c16a95ab4162
-
Filesize
241KB
MD5ac1dcc1ba2a4e4e882716da1d3253ec6
SHA123a7bc10b1cdb5f65e96d92bb44d51d8b1953563
SHA25665c21fa537d933726245c52de4182e14ee6e5f4738b0ecbdcb411bf1e3900677
SHA512f1bcbd7fba8620ce8b01b29ad251c177e3157c522592df6c45c8339e76bfa858d7dd2f0335beb12c5b5942f16e225d929c41a38480f1bc8cb178c16a95ab4162
-
Filesize
108KB
MD560a095f54fefc481add0272cd1d012e4
SHA1972beb72daf9fe64913c2be05152faf8eae4f39b
SHA2568311cec51462d4760827cd89ed6ddd5f8b95d159e10e385bcdaab4efc6ff4927
SHA512b84a69cb897695f00c8ecdc6c079de3e1bac1a7b372286bd9fac2eae777f0d75b8bc2135363e9f8393fc48e6b63df654606ccdeffabf88d9e38d3f6c99c0c90c
-
Filesize
108KB
MD560a095f54fefc481add0272cd1d012e4
SHA1972beb72daf9fe64913c2be05152faf8eae4f39b
SHA2568311cec51462d4760827cd89ed6ddd5f8b95d159e10e385bcdaab4efc6ff4927
SHA512b84a69cb897695f00c8ecdc6c079de3e1bac1a7b372286bd9fac2eae777f0d75b8bc2135363e9f8393fc48e6b63df654606ccdeffabf88d9e38d3f6c99c0c90c
-
Filesize
176KB
MD578b7a468919049b2b5367125af42ab10
SHA1f67120feb0dd20bc470cbb294ab0456f2f9881d8
SHA256c9a71348dabb46898406b9b7eb46f3c5affeb319b16f10137ca8b315f251c3f6
SHA512b837a5c02bdbb16b9e9202266baf0dd354aacad854d8b7db7b6807607bf2ac2557b01aefa27f0d71583dfce0be122e9f8c2af70fee5c8c5068d706465d863897
-
Filesize
176KB
MD578b7a468919049b2b5367125af42ab10
SHA1f67120feb0dd20bc470cbb294ab0456f2f9881d8
SHA256c9a71348dabb46898406b9b7eb46f3c5affeb319b16f10137ca8b315f251c3f6
SHA512b837a5c02bdbb16b9e9202266baf0dd354aacad854d8b7db7b6807607bf2ac2557b01aefa27f0d71583dfce0be122e9f8c2af70fee5c8c5068d706465d863897
-
Filesize
176KB
MD578b7a468919049b2b5367125af42ab10
SHA1f67120feb0dd20bc470cbb294ab0456f2f9881d8
SHA256c9a71348dabb46898406b9b7eb46f3c5affeb319b16f10137ca8b315f251c3f6
SHA512b837a5c02bdbb16b9e9202266baf0dd354aacad854d8b7db7b6807607bf2ac2557b01aefa27f0d71583dfce0be122e9f8c2af70fee5c8c5068d706465d863897
-
Filesize
159KB
MD522748f8b2d3d374996ed3b6dc541e81e
SHA1aa0c8663b04f259af68cca940dc10f8ad063e865
SHA25699b78ff378425e1d467b50d7de1c6860485d6fb2f41e90391f7c857cab626c85
SHA5124d10dccf2c7477d35327109226468685a9be0d819e27f6f8cb4f2f7841949981a5599fc1dd1dea4f582fd744b926df810607016b89f367156303f1bb4630a95a
-
Filesize
159KB
MD522748f8b2d3d374996ed3b6dc541e81e
SHA1aa0c8663b04f259af68cca940dc10f8ad063e865
SHA25699b78ff378425e1d467b50d7de1c6860485d6fb2f41e90391f7c857cab626c85
SHA5124d10dccf2c7477d35327109226468685a9be0d819e27f6f8cb4f2f7841949981a5599fc1dd1dea4f582fd744b926df810607016b89f367156303f1bb4630a95a