Analysis
-
max time kernel
186s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:24
Static task
static1
Behavioral task
behavioral1
Sample
649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe
Resource
win10v2004-20221111-en
General
-
Target
649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe
-
Size
603KB
-
MD5
8fb196407d432079251f95712bab916e
-
SHA1
196245792048b8abc31ac800281d06385d2fef5d
-
SHA256
649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832
-
SHA512
88bda350d8c2ffe90351244bf8bb11ccc254b865a627807cca72dedd06e8dca07d89f5b4c31a6347333b5599d0394847445f8d8576d7dc646aed8934c7203ca2
-
SSDEEP
12288:fIny5DYTfIuTpIiUBiovSGbrzHcy6C8dBiGYBcc3Ky/mZwYSzhQ:HUTfR1Ii/ovpHzT8dBiGScu7C3
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 392 installd.exe 3684 nethtsrv.exe 2280 netupdsrv.exe 1048 nethtsrv.exe 2556 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe 392 installd.exe 3684 nethtsrv.exe 3684 nethtsrv.exe 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe 1048 nethtsrv.exe 1048 nethtsrv.exe 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe File created C:\Windows\SysWOW64\hfnapi.dll 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe File created C:\Windows\SysWOW64\hfpapi.dll 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe File created C:\Windows\SysWOW64\installd.exe 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe File created C:\Windows\SysWOW64\nethtsrv.exe 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe -
Drops file in Program Files directory 3 IoCs
Processes:
649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1048 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4232 wrote to memory of 4356 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 4232 wrote to memory of 4356 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 4232 wrote to memory of 4356 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 4356 wrote to memory of 208 4356 net.exe net1.exe PID 4356 wrote to memory of 208 4356 net.exe net1.exe PID 4356 wrote to memory of 208 4356 net.exe net1.exe PID 4232 wrote to memory of 3432 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 4232 wrote to memory of 3432 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 4232 wrote to memory of 3432 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 3432 wrote to memory of 1012 3432 net.exe net1.exe PID 3432 wrote to memory of 1012 3432 net.exe net1.exe PID 3432 wrote to memory of 1012 3432 net.exe net1.exe PID 4232 wrote to memory of 392 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe installd.exe PID 4232 wrote to memory of 392 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe installd.exe PID 4232 wrote to memory of 392 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe installd.exe PID 4232 wrote to memory of 3684 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe nethtsrv.exe PID 4232 wrote to memory of 3684 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe nethtsrv.exe PID 4232 wrote to memory of 3684 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe nethtsrv.exe PID 4232 wrote to memory of 2280 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe netupdsrv.exe PID 4232 wrote to memory of 2280 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe netupdsrv.exe PID 4232 wrote to memory of 2280 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe netupdsrv.exe PID 4232 wrote to memory of 1312 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 4232 wrote to memory of 1312 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 4232 wrote to memory of 1312 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 1312 wrote to memory of 1792 1312 net.exe net1.exe PID 1312 wrote to memory of 1792 1312 net.exe net1.exe PID 1312 wrote to memory of 1792 1312 net.exe net1.exe PID 4232 wrote to memory of 1660 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 4232 wrote to memory of 1660 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 4232 wrote to memory of 1660 4232 649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe net.exe PID 1660 wrote to memory of 2464 1660 net.exe net1.exe PID 1660 wrote to memory of 2464 1660 net.exe net1.exe PID 1660 wrote to memory of 2464 1660 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe"C:\Users\Admin\AppData\Local\Temp\649bcb1db0414ab235e793403898993674cab8ad6746b0eec06fc037e8a71832.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:208
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1012
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:392 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3684 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2280 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1792
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2464
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e5084247049a88b1615697c513c0e492
SHA19d2488ffbe4e39682f584891cbb89d407d8a99ff
SHA256a87f17ac3cfe06210746ce843798defe3995934b28ed9441deff5bd2515939ed
SHA512667dee26caa7c73679b80d37eba5edf8195f28377fa5163a2a8342bb4f839f9782e0bd7344fdb931448f79561c2d6d1034594c5ee0bfc606319fc40d770d1341
-
Filesize
106KB
MD5e5084247049a88b1615697c513c0e492
SHA19d2488ffbe4e39682f584891cbb89d407d8a99ff
SHA256a87f17ac3cfe06210746ce843798defe3995934b28ed9441deff5bd2515939ed
SHA512667dee26caa7c73679b80d37eba5edf8195f28377fa5163a2a8342bb4f839f9782e0bd7344fdb931448f79561c2d6d1034594c5ee0bfc606319fc40d770d1341
-
Filesize
106KB
MD5e5084247049a88b1615697c513c0e492
SHA19d2488ffbe4e39682f584891cbb89d407d8a99ff
SHA256a87f17ac3cfe06210746ce843798defe3995934b28ed9441deff5bd2515939ed
SHA512667dee26caa7c73679b80d37eba5edf8195f28377fa5163a2a8342bb4f839f9782e0bd7344fdb931448f79561c2d6d1034594c5ee0bfc606319fc40d770d1341
-
Filesize
106KB
MD5e5084247049a88b1615697c513c0e492
SHA19d2488ffbe4e39682f584891cbb89d407d8a99ff
SHA256a87f17ac3cfe06210746ce843798defe3995934b28ed9441deff5bd2515939ed
SHA512667dee26caa7c73679b80d37eba5edf8195f28377fa5163a2a8342bb4f839f9782e0bd7344fdb931448f79561c2d6d1034594c5ee0bfc606319fc40d770d1341
-
Filesize
244KB
MD5b60d429007e7f2af3a0e1e93368db083
SHA152db4b48fae754db15fffa058316267ece67aaf6
SHA2561c351e368a99a56c3c1f75bc2effd7a6fb14e135424f4227ba9b78f17b50fc2a
SHA5124fb12fb9d0a485d954cc480b7c81ffbc0a973f218489ef9753aeb9769cad4c278d3eef5f6b7e3443d40edd04ab11ccaf6eb846285070888755accd1958452a80
-
Filesize
244KB
MD5b60d429007e7f2af3a0e1e93368db083
SHA152db4b48fae754db15fffa058316267ece67aaf6
SHA2561c351e368a99a56c3c1f75bc2effd7a6fb14e135424f4227ba9b78f17b50fc2a
SHA5124fb12fb9d0a485d954cc480b7c81ffbc0a973f218489ef9753aeb9769cad4c278d3eef5f6b7e3443d40edd04ab11ccaf6eb846285070888755accd1958452a80
-
Filesize
244KB
MD5b60d429007e7f2af3a0e1e93368db083
SHA152db4b48fae754db15fffa058316267ece67aaf6
SHA2561c351e368a99a56c3c1f75bc2effd7a6fb14e135424f4227ba9b78f17b50fc2a
SHA5124fb12fb9d0a485d954cc480b7c81ffbc0a973f218489ef9753aeb9769cad4c278d3eef5f6b7e3443d40edd04ab11ccaf6eb846285070888755accd1958452a80
-
Filesize
108KB
MD589710e138c301e5342dea254e9a5ef1c
SHA1f5f6de5f397ec3bb511db5f10c62d68e0e57d78e
SHA2568d29f98915e5e8be2f0ce0add26651a51992385dbfdcc85388e73c3fce9a5648
SHA5121ce5fb94197297c31eb27250de44cf3a50fabd81fbd94bffa3f5966ee5fddaf0b9262f8ce9b2c58e4aaf091e3b60a32c8d2b33a443c4e22b9783dab39f7450e6
-
Filesize
108KB
MD589710e138c301e5342dea254e9a5ef1c
SHA1f5f6de5f397ec3bb511db5f10c62d68e0e57d78e
SHA2568d29f98915e5e8be2f0ce0add26651a51992385dbfdcc85388e73c3fce9a5648
SHA5121ce5fb94197297c31eb27250de44cf3a50fabd81fbd94bffa3f5966ee5fddaf0b9262f8ce9b2c58e4aaf091e3b60a32c8d2b33a443c4e22b9783dab39f7450e6
-
Filesize
176KB
MD52ec5d6c9977a314886789a00be271057
SHA182048c94043ca5b39289d7d6c57addd38b34a428
SHA256dbc8f3e02718c408ab8fac995a70c113ddf66935659b87948b285cc1ceeb85ab
SHA51221b80a0020f72583b0024a3320644b6df12e8aefdd87fbaa9c51b982734f6ccfe0f8c9c55d57179756bf7d57863d113617d0ab49f028c24252ade98d6ad24852
-
Filesize
176KB
MD52ec5d6c9977a314886789a00be271057
SHA182048c94043ca5b39289d7d6c57addd38b34a428
SHA256dbc8f3e02718c408ab8fac995a70c113ddf66935659b87948b285cc1ceeb85ab
SHA51221b80a0020f72583b0024a3320644b6df12e8aefdd87fbaa9c51b982734f6ccfe0f8c9c55d57179756bf7d57863d113617d0ab49f028c24252ade98d6ad24852
-
Filesize
176KB
MD52ec5d6c9977a314886789a00be271057
SHA182048c94043ca5b39289d7d6c57addd38b34a428
SHA256dbc8f3e02718c408ab8fac995a70c113ddf66935659b87948b285cc1ceeb85ab
SHA51221b80a0020f72583b0024a3320644b6df12e8aefdd87fbaa9c51b982734f6ccfe0f8c9c55d57179756bf7d57863d113617d0ab49f028c24252ade98d6ad24852
-
Filesize
158KB
MD594748fad66afeaa5e7b06aa269f4fec5
SHA154d32bb57b751bf813a7e08f909f5604c217c4c6
SHA256eafd0df9357a1acbdcbadc45a7b14de0592e26c3fb9c92706fcb1ddaa777ca04
SHA512401e7329408ee4b40e49ea0a9014ae38d44c741e3005cfb76a1a76b4cd249804100dc54f17eefb51879f1527c84be518722dbfeaec05305a1ee2f9ef9812894d
-
Filesize
158KB
MD594748fad66afeaa5e7b06aa269f4fec5
SHA154d32bb57b751bf813a7e08f909f5604c217c4c6
SHA256eafd0df9357a1acbdcbadc45a7b14de0592e26c3fb9c92706fcb1ddaa777ca04
SHA512401e7329408ee4b40e49ea0a9014ae38d44c741e3005cfb76a1a76b4cd249804100dc54f17eefb51879f1527c84be518722dbfeaec05305a1ee2f9ef9812894d
-
Filesize
158KB
MD594748fad66afeaa5e7b06aa269f4fec5
SHA154d32bb57b751bf813a7e08f909f5604c217c4c6
SHA256eafd0df9357a1acbdcbadc45a7b14de0592e26c3fb9c92706fcb1ddaa777ca04
SHA512401e7329408ee4b40e49ea0a9014ae38d44c741e3005cfb76a1a76b4cd249804100dc54f17eefb51879f1527c84be518722dbfeaec05305a1ee2f9ef9812894d