Analysis
-
max time kernel
190s -
max time network
234s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:25
Static task
static1
Behavioral task
behavioral1
Sample
59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe
Resource
win10v2004-20221111-en
General
-
Target
59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe
-
Size
602KB
-
MD5
88003399ee1b19fd54579e883146cf05
-
SHA1
abda9304257315f093dc29b9d1267bb69ae5594b
-
SHA256
59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2
-
SHA512
a76bd5e50a79cccd273c87a80ac43c4b58595f225b1fbe41140d7924ea2d96a1b63afeef91331a686e8e5926f33091fc614b32a807cf60857129761bbc1ba874
-
SSDEEP
12288:fIny5DYTg3GwFBGJXA9rrmgpJNcxM63ioxgo:HUTgb/GxgpjcxM63rxg
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 408 installd.exe 5004 nethtsrv.exe 3188 netupdsrv.exe 1256 nethtsrv.exe 1252 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exeinstalld.exenethtsrv.exenethtsrv.exepid process 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe 408 installd.exe 5004 nethtsrv.exe 5004 nethtsrv.exe 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe 1256 nethtsrv.exe 1256 nethtsrv.exe 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe File created C:\Windows\SysWOW64\hfpapi.dll 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe File created C:\Windows\SysWOW64\installd.exe 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe File created C:\Windows\SysWOW64\nethtsrv.exe 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe File created C:\Windows\SysWOW64\netupdsrv.exe 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe -
Drops file in Program Files directory 3 IoCs
Processes:
59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1256 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exenet.exenet.exenet.exenet.exedescription pid process target process PID 648 wrote to memory of 4984 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 648 wrote to memory of 4984 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 648 wrote to memory of 4984 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 4984 wrote to memory of 4180 4984 net.exe net1.exe PID 4984 wrote to memory of 4180 4984 net.exe net1.exe PID 4984 wrote to memory of 4180 4984 net.exe net1.exe PID 648 wrote to memory of 2180 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 648 wrote to memory of 2180 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 648 wrote to memory of 2180 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 2180 wrote to memory of 2016 2180 net.exe net1.exe PID 2180 wrote to memory of 2016 2180 net.exe net1.exe PID 2180 wrote to memory of 2016 2180 net.exe net1.exe PID 648 wrote to memory of 408 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe installd.exe PID 648 wrote to memory of 408 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe installd.exe PID 648 wrote to memory of 408 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe installd.exe PID 648 wrote to memory of 5004 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe nethtsrv.exe PID 648 wrote to memory of 5004 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe nethtsrv.exe PID 648 wrote to memory of 5004 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe nethtsrv.exe PID 648 wrote to memory of 3188 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe netupdsrv.exe PID 648 wrote to memory of 3188 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe netupdsrv.exe PID 648 wrote to memory of 3188 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe netupdsrv.exe PID 648 wrote to memory of 2240 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 648 wrote to memory of 2240 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 648 wrote to memory of 2240 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 2240 wrote to memory of 1572 2240 net.exe net1.exe PID 2240 wrote to memory of 1572 2240 net.exe net1.exe PID 2240 wrote to memory of 1572 2240 net.exe net1.exe PID 648 wrote to memory of 4060 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 648 wrote to memory of 4060 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 648 wrote to memory of 4060 648 59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe net.exe PID 4060 wrote to memory of 1444 4060 net.exe net1.exe PID 4060 wrote to memory of 1444 4060 net.exe net1.exe PID 4060 wrote to memory of 1444 4060 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe"C:\Users\Admin\AppData\Local\Temp\59951d862fa654988445862912f3bc677f7acaac76b83611f1d2db8bf98387b2.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4180
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2016
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:408 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5004 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3188 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1572
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1444
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1252
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5c6bec278b1c32ba6e9c1d7780c7d5d40
SHA13dc336e2efd47777acf9b913c282a387b4017eb7
SHA256037ffc92546e25775d505a3efcb885551ddd411edc134985ec2ef69b154064bb
SHA512ccce369d341b7cac86bd949ea74f37976eb974d7707feee336fd96ce1d7184f617ef8833146ef935ab34d220bd604bfa168f212cbc875a161a163aec7e790180
-
Filesize
106KB
MD5c6bec278b1c32ba6e9c1d7780c7d5d40
SHA13dc336e2efd47777acf9b913c282a387b4017eb7
SHA256037ffc92546e25775d505a3efcb885551ddd411edc134985ec2ef69b154064bb
SHA512ccce369d341b7cac86bd949ea74f37976eb974d7707feee336fd96ce1d7184f617ef8833146ef935ab34d220bd604bfa168f212cbc875a161a163aec7e790180
-
Filesize
106KB
MD5c6bec278b1c32ba6e9c1d7780c7d5d40
SHA13dc336e2efd47777acf9b913c282a387b4017eb7
SHA256037ffc92546e25775d505a3efcb885551ddd411edc134985ec2ef69b154064bb
SHA512ccce369d341b7cac86bd949ea74f37976eb974d7707feee336fd96ce1d7184f617ef8833146ef935ab34d220bd604bfa168f212cbc875a161a163aec7e790180
-
Filesize
106KB
MD5c6bec278b1c32ba6e9c1d7780c7d5d40
SHA13dc336e2efd47777acf9b913c282a387b4017eb7
SHA256037ffc92546e25775d505a3efcb885551ddd411edc134985ec2ef69b154064bb
SHA512ccce369d341b7cac86bd949ea74f37976eb974d7707feee336fd96ce1d7184f617ef8833146ef935ab34d220bd604bfa168f212cbc875a161a163aec7e790180
-
Filesize
241KB
MD59d1d6b315a431c7475bdf7f26647bae7
SHA1fcdddc6d25c25d0574e0032b3e7a18ceaa306693
SHA256584a652617db5fbe7ef58548d2121406ef6900e85fd1eb03478174c58673fcd6
SHA51241e5044691863988420e7ae12f568ec098d59bd96e65cb297d417e9b18c03c2697fab3146a5b88ab290e95b608963532cb7d95998b4f4d9e865feae041461bf2
-
Filesize
241KB
MD59d1d6b315a431c7475bdf7f26647bae7
SHA1fcdddc6d25c25d0574e0032b3e7a18ceaa306693
SHA256584a652617db5fbe7ef58548d2121406ef6900e85fd1eb03478174c58673fcd6
SHA51241e5044691863988420e7ae12f568ec098d59bd96e65cb297d417e9b18c03c2697fab3146a5b88ab290e95b608963532cb7d95998b4f4d9e865feae041461bf2
-
Filesize
241KB
MD59d1d6b315a431c7475bdf7f26647bae7
SHA1fcdddc6d25c25d0574e0032b3e7a18ceaa306693
SHA256584a652617db5fbe7ef58548d2121406ef6900e85fd1eb03478174c58673fcd6
SHA51241e5044691863988420e7ae12f568ec098d59bd96e65cb297d417e9b18c03c2697fab3146a5b88ab290e95b608963532cb7d95998b4f4d9e865feae041461bf2
-
Filesize
108KB
MD5d567b00063e80a048bf9ffcca7d2e52f
SHA1f8ea3ea24958fd4778d1a54303999661f9f514fe
SHA2568789423b28fde43bf89237ab7f1f69344a5eea2a83f6d02031d305d42c3de1c6
SHA5125aea7f479d4aa991240083ca1db5bd76b02cb9e411734d01817c306f37483c31f6917e669f489e7cf2054e80e556ceab8728ee60506642843a5543c64a90f8e5
-
Filesize
108KB
MD5d567b00063e80a048bf9ffcca7d2e52f
SHA1f8ea3ea24958fd4778d1a54303999661f9f514fe
SHA2568789423b28fde43bf89237ab7f1f69344a5eea2a83f6d02031d305d42c3de1c6
SHA5125aea7f479d4aa991240083ca1db5bd76b02cb9e411734d01817c306f37483c31f6917e669f489e7cf2054e80e556ceab8728ee60506642843a5543c64a90f8e5
-
Filesize
176KB
MD5771e10273893c386a67ca304d345b354
SHA19992f2b17c5a7e7e1a5d1604752798866da2b713
SHA25603c90707e4e262f01aec79f91bb4c0dc796d49ca67cb508fd6a9926bd0596ce0
SHA512b852cb71d9c11f6e51933bfd62f330bc050db9e0055c14e9bfc35ae79ef1e09839f1777d6294b51ae6921be1fb538c792087a5fe91fa739315b6ff7b290f131a
-
Filesize
176KB
MD5771e10273893c386a67ca304d345b354
SHA19992f2b17c5a7e7e1a5d1604752798866da2b713
SHA25603c90707e4e262f01aec79f91bb4c0dc796d49ca67cb508fd6a9926bd0596ce0
SHA512b852cb71d9c11f6e51933bfd62f330bc050db9e0055c14e9bfc35ae79ef1e09839f1777d6294b51ae6921be1fb538c792087a5fe91fa739315b6ff7b290f131a
-
Filesize
176KB
MD5771e10273893c386a67ca304d345b354
SHA19992f2b17c5a7e7e1a5d1604752798866da2b713
SHA25603c90707e4e262f01aec79f91bb4c0dc796d49ca67cb508fd6a9926bd0596ce0
SHA512b852cb71d9c11f6e51933bfd62f330bc050db9e0055c14e9bfc35ae79ef1e09839f1777d6294b51ae6921be1fb538c792087a5fe91fa739315b6ff7b290f131a
-
Filesize
158KB
MD5602754ac605b339fa01ac3324ca3f0b7
SHA191535bd87f416c0513c8501bc7408d48f28f701d
SHA256737ba7965f1ec16d37178fe73b1dae2a919ae4cca07089450b8fb0ce574c50d7
SHA512d95b6ed2d3ece69f89f6c2bde6791cbdad0a334144a31ef8145b47cc6b1bcf507036f9c653405f23e504a9c209590caaba683a8ccd55750f7ecffd1a1e9ae3db
-
Filesize
158KB
MD5602754ac605b339fa01ac3324ca3f0b7
SHA191535bd87f416c0513c8501bc7408d48f28f701d
SHA256737ba7965f1ec16d37178fe73b1dae2a919ae4cca07089450b8fb0ce574c50d7
SHA512d95b6ed2d3ece69f89f6c2bde6791cbdad0a334144a31ef8145b47cc6b1bcf507036f9c653405f23e504a9c209590caaba683a8ccd55750f7ecffd1a1e9ae3db
-
Filesize
158KB
MD5602754ac605b339fa01ac3324ca3f0b7
SHA191535bd87f416c0513c8501bc7408d48f28f701d
SHA256737ba7965f1ec16d37178fe73b1dae2a919ae4cca07089450b8fb0ce574c50d7
SHA512d95b6ed2d3ece69f89f6c2bde6791cbdad0a334144a31ef8145b47cc6b1bcf507036f9c653405f23e504a9c209590caaba683a8ccd55750f7ecffd1a1e9ae3db