Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:32
Static task
static1
Behavioral task
behavioral1
Sample
1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe
Resource
win10v2004-20220812-en
General
-
Target
1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe
-
Size
601KB
-
MD5
fb7a8c31709f024bf55aa37e28e025b3
-
SHA1
5a2e4eab2432f74e45c44e344552bc5427b38c94
-
SHA256
1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650
-
SHA512
43cccb29b67cca38f13e320439224d479ef5b2f19b73dd020e0733e7e60a784658876efe1f26d417411689cde04c4b0860b35d7a994c953c65980439a6a6205b
-
SSDEEP
12288:DIny5DYT4TKSIkF+P0+tiW7swrQ61WFO5AG7rSo3ErM4:LUT4WSv+P0NWDrQ6B5Uo0Y
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3088 installd.exe 4828 nethtsrv.exe 4548 netupdsrv.exe 1604 nethtsrv.exe 3964 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exeinstalld.exenethtsrv.exenethtsrv.exepid process 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe 3088 installd.exe 4828 nethtsrv.exe 4828 nethtsrv.exe 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe 1604 nethtsrv.exe 1604 nethtsrv.exe 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe File created C:\Windows\SysWOW64\hfpapi.dll 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe File created C:\Windows\SysWOW64\installd.exe 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1604 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exenet.exenet.exenet.exenet.exedescription pid process target process PID 740 wrote to memory of 1640 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 740 wrote to memory of 1640 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 740 wrote to memory of 1640 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 1640 wrote to memory of 1296 1640 net.exe net1.exe PID 1640 wrote to memory of 1296 1640 net.exe net1.exe PID 1640 wrote to memory of 1296 1640 net.exe net1.exe PID 740 wrote to memory of 3060 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 740 wrote to memory of 3060 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 740 wrote to memory of 3060 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 3060 wrote to memory of 2748 3060 net.exe net1.exe PID 3060 wrote to memory of 2748 3060 net.exe net1.exe PID 3060 wrote to memory of 2748 3060 net.exe net1.exe PID 740 wrote to memory of 3088 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe installd.exe PID 740 wrote to memory of 3088 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe installd.exe PID 740 wrote to memory of 3088 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe installd.exe PID 740 wrote to memory of 4828 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe nethtsrv.exe PID 740 wrote to memory of 4828 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe nethtsrv.exe PID 740 wrote to memory of 4828 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe nethtsrv.exe PID 740 wrote to memory of 4548 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe netupdsrv.exe PID 740 wrote to memory of 4548 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe netupdsrv.exe PID 740 wrote to memory of 4548 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe netupdsrv.exe PID 740 wrote to memory of 1756 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 740 wrote to memory of 1756 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 740 wrote to memory of 1756 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 1756 wrote to memory of 1620 1756 net.exe net1.exe PID 1756 wrote to memory of 1620 1756 net.exe net1.exe PID 1756 wrote to memory of 1620 1756 net.exe net1.exe PID 740 wrote to memory of 1284 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 740 wrote to memory of 1284 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 740 wrote to memory of 1284 740 1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe net.exe PID 1284 wrote to memory of 216 1284 net.exe net1.exe PID 1284 wrote to memory of 216 1284 net.exe net1.exe PID 1284 wrote to memory of 216 1284 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe"C:\Users\Admin\AppData\Local\Temp\1b2672b32dba75981f59e1ea05a724737f10586452246fff8878a874d2a8f650.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1296
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2748
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3088 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4828 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4548 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1620
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:216
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e2ee2e7a34578f93e057509bbd79cb0b
SHA18cd8a527dc339172e44cdb391b9e8a2879b01781
SHA25632be36355e2923b512b95c23d58bad36bf027b7828070c546862b50b00763754
SHA5129e5768e8efdc9132f9ef3bc7357aca04032ec71a4662d6452c22dd72c9d3e7bba2ee18aa95d7ecc912aa6ad43fa7b5fb3f3349c034c782f0a46ce1a8281701c0
-
Filesize
106KB
MD5e2ee2e7a34578f93e057509bbd79cb0b
SHA18cd8a527dc339172e44cdb391b9e8a2879b01781
SHA25632be36355e2923b512b95c23d58bad36bf027b7828070c546862b50b00763754
SHA5129e5768e8efdc9132f9ef3bc7357aca04032ec71a4662d6452c22dd72c9d3e7bba2ee18aa95d7ecc912aa6ad43fa7b5fb3f3349c034c782f0a46ce1a8281701c0
-
Filesize
106KB
MD5e2ee2e7a34578f93e057509bbd79cb0b
SHA18cd8a527dc339172e44cdb391b9e8a2879b01781
SHA25632be36355e2923b512b95c23d58bad36bf027b7828070c546862b50b00763754
SHA5129e5768e8efdc9132f9ef3bc7357aca04032ec71a4662d6452c22dd72c9d3e7bba2ee18aa95d7ecc912aa6ad43fa7b5fb3f3349c034c782f0a46ce1a8281701c0
-
Filesize
106KB
MD5e2ee2e7a34578f93e057509bbd79cb0b
SHA18cd8a527dc339172e44cdb391b9e8a2879b01781
SHA25632be36355e2923b512b95c23d58bad36bf027b7828070c546862b50b00763754
SHA5129e5768e8efdc9132f9ef3bc7357aca04032ec71a4662d6452c22dd72c9d3e7bba2ee18aa95d7ecc912aa6ad43fa7b5fb3f3349c034c782f0a46ce1a8281701c0
-
Filesize
240KB
MD5896fa9ed1c16b105b243d1312eb972d6
SHA1ccee6bb53853aeda51de30cf4b6a911867e997d3
SHA256d96233dacd8afff9317e35c79ff613fc09c8610224aa15f25e0b4067328772fa
SHA5128c23de7b7866bc128dadbbd20f9f9184a143d457da3d0ba022da7dc1298a49c12dadcfe43dfffa8a6e00d5cf17e674f1f26fbc5cc56eeca62191d8c72962a496
-
Filesize
240KB
MD5896fa9ed1c16b105b243d1312eb972d6
SHA1ccee6bb53853aeda51de30cf4b6a911867e997d3
SHA256d96233dacd8afff9317e35c79ff613fc09c8610224aa15f25e0b4067328772fa
SHA5128c23de7b7866bc128dadbbd20f9f9184a143d457da3d0ba022da7dc1298a49c12dadcfe43dfffa8a6e00d5cf17e674f1f26fbc5cc56eeca62191d8c72962a496
-
Filesize
240KB
MD5896fa9ed1c16b105b243d1312eb972d6
SHA1ccee6bb53853aeda51de30cf4b6a911867e997d3
SHA256d96233dacd8afff9317e35c79ff613fc09c8610224aa15f25e0b4067328772fa
SHA5128c23de7b7866bc128dadbbd20f9f9184a143d457da3d0ba022da7dc1298a49c12dadcfe43dfffa8a6e00d5cf17e674f1f26fbc5cc56eeca62191d8c72962a496
-
Filesize
108KB
MD5121643039253ec3b792e6126ac87861d
SHA130ace05a0877155aea7daa5adab3761a2f124d05
SHA256885f3b14ed05f1cccd88f5f54f4639061c8f261299ee717342dcfa4cc0b5a34b
SHA512b5a268957ebaa921bb52fd65b8d6577faedca5571d2fed1643982477382c1c15bcd33acb9fb05e621a94ae4f5c8225c7d4bea3994a8692d686e8827a3aeab7e4
-
Filesize
108KB
MD5121643039253ec3b792e6126ac87861d
SHA130ace05a0877155aea7daa5adab3761a2f124d05
SHA256885f3b14ed05f1cccd88f5f54f4639061c8f261299ee717342dcfa4cc0b5a34b
SHA512b5a268957ebaa921bb52fd65b8d6577faedca5571d2fed1643982477382c1c15bcd33acb9fb05e621a94ae4f5c8225c7d4bea3994a8692d686e8827a3aeab7e4
-
Filesize
176KB
MD5d81e343a67559ab8d2630363d1c2bad8
SHA1f898fef5474475b97943444ac655c56fb192dd96
SHA256438b69db58610cf4e6ff1d68ac6ace4e09d4b514853e2a257bd9f0f5a9ab012d
SHA512c19c6bf10dafdfe09538fef9e60f759d5b31f7de043439a86a11e3de5008d5a702f7a066fe89efb3561ca21344b12a0375c65cd43c217dd84540955ec6b8d11a
-
Filesize
176KB
MD5d81e343a67559ab8d2630363d1c2bad8
SHA1f898fef5474475b97943444ac655c56fb192dd96
SHA256438b69db58610cf4e6ff1d68ac6ace4e09d4b514853e2a257bd9f0f5a9ab012d
SHA512c19c6bf10dafdfe09538fef9e60f759d5b31f7de043439a86a11e3de5008d5a702f7a066fe89efb3561ca21344b12a0375c65cd43c217dd84540955ec6b8d11a
-
Filesize
176KB
MD5d81e343a67559ab8d2630363d1c2bad8
SHA1f898fef5474475b97943444ac655c56fb192dd96
SHA256438b69db58610cf4e6ff1d68ac6ace4e09d4b514853e2a257bd9f0f5a9ab012d
SHA512c19c6bf10dafdfe09538fef9e60f759d5b31f7de043439a86a11e3de5008d5a702f7a066fe89efb3561ca21344b12a0375c65cd43c217dd84540955ec6b8d11a
-
Filesize
158KB
MD510071303d991114b13db7acb72dc3db7
SHA191a427871bbdfd45c18cabf2f225d0e3a7287d00
SHA256df619d2c8ea8e47b5f8c47c043083e98d7eeef77e2cedda2505d48c72ce797f7
SHA512bfc34c77f0b55f1a8bf05ea469a4e1ee4684f8574c955c5e7835e6b7362aaaf01f6c7c185db3ccd4a068eb234b5b48cf16ee209698767b21d84b0bd4d390e62c
-
Filesize
158KB
MD510071303d991114b13db7acb72dc3db7
SHA191a427871bbdfd45c18cabf2f225d0e3a7287d00
SHA256df619d2c8ea8e47b5f8c47c043083e98d7eeef77e2cedda2505d48c72ce797f7
SHA512bfc34c77f0b55f1a8bf05ea469a4e1ee4684f8574c955c5e7835e6b7362aaaf01f6c7c185db3ccd4a068eb234b5b48cf16ee209698767b21d84b0bd4d390e62c
-
Filesize
158KB
MD510071303d991114b13db7acb72dc3db7
SHA191a427871bbdfd45c18cabf2f225d0e3a7287d00
SHA256df619d2c8ea8e47b5f8c47c043083e98d7eeef77e2cedda2505d48c72ce797f7
SHA512bfc34c77f0b55f1a8bf05ea469a4e1ee4684f8574c955c5e7835e6b7362aaaf01f6c7c185db3ccd4a068eb234b5b48cf16ee209698767b21d84b0bd4d390e62c