Analysis
-
max time kernel
142s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:33
Static task
static1
Behavioral task
behavioral1
Sample
0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe
Resource
win10v2004-20220812-en
General
-
Target
0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe
-
Size
602KB
-
MD5
53814343446ea5baa70317405d3c8ecb
-
SHA1
3b7572f4a7ce110b9f5250f2ed9693ef17177df3
-
SHA256
0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6
-
SHA512
ba49ef4672b396af27e5d57b7ba8c694a05109327be7c5b3452412e1aecb952c4cd32cb55a0d583c38904c931533fb79607168a22c06dc78400c9916b464e273
-
SSDEEP
12288:JIny5DYT0N4Ua87ZFur73/7D5lwJEXOg6nKQXgKGJxy6tsqfw:lUT0bDvun3/7ge+gspGJ86Cq
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4808 installd.exe 912 nethtsrv.exe 4876 netupdsrv.exe 4220 nethtsrv.exe 4224 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exeinstalld.exenethtsrv.exenethtsrv.exepid process 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe 4808 installd.exe 912 nethtsrv.exe 912 nethtsrv.exe 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe 4220 nethtsrv.exe 4220 nethtsrv.exe 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe File created C:\Windows\SysWOW64\hfpapi.dll 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe File created C:\Windows\SysWOW64\installd.exe 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe File created C:\Windows\SysWOW64\nethtsrv.exe 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe File created C:\Windows\SysWOW64\netupdsrv.exe 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe -
Drops file in Program Files directory 3 IoCs
Processes:
0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4220 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exenet.exenet.exenet.exenet.exedescription pid process target process PID 964 wrote to memory of 5100 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 964 wrote to memory of 5100 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 964 wrote to memory of 5100 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 5100 wrote to memory of 5096 5100 net.exe net1.exe PID 5100 wrote to memory of 5096 5100 net.exe net1.exe PID 5100 wrote to memory of 5096 5100 net.exe net1.exe PID 964 wrote to memory of 420 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 964 wrote to memory of 420 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 964 wrote to memory of 420 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 420 wrote to memory of 4712 420 net.exe net1.exe PID 420 wrote to memory of 4712 420 net.exe net1.exe PID 420 wrote to memory of 4712 420 net.exe net1.exe PID 964 wrote to memory of 4808 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe installd.exe PID 964 wrote to memory of 4808 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe installd.exe PID 964 wrote to memory of 4808 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe installd.exe PID 964 wrote to memory of 912 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe nethtsrv.exe PID 964 wrote to memory of 912 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe nethtsrv.exe PID 964 wrote to memory of 912 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe nethtsrv.exe PID 964 wrote to memory of 4876 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe netupdsrv.exe PID 964 wrote to memory of 4876 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe netupdsrv.exe PID 964 wrote to memory of 4876 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe netupdsrv.exe PID 964 wrote to memory of 2808 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 964 wrote to memory of 2808 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 964 wrote to memory of 2808 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 2808 wrote to memory of 3508 2808 net.exe net1.exe PID 2808 wrote to memory of 3508 2808 net.exe net1.exe PID 2808 wrote to memory of 3508 2808 net.exe net1.exe PID 964 wrote to memory of 512 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 964 wrote to memory of 512 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 964 wrote to memory of 512 964 0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe net.exe PID 512 wrote to memory of 3260 512 net.exe net1.exe PID 512 wrote to memory of 3260 512 net.exe net1.exe PID 512 wrote to memory of 3260 512 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe"C:\Users\Admin\AppData\Local\Temp\0dd6341e7d54648aa0ff3b4d790c783be249999260840ac17cb58497264d85c6.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:5096
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:420 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4712
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4808 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:912 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4876 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3508
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3260
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD54e12e8dff9db9a709911c5e869672add
SHA1c49d3cdff0ae83aa75d49a5e2948d42462267924
SHA2563eef69cc02e95dab7a27b948e52be5295fa5a986d42fa2583c944b060ab82242
SHA512133c8a30217022545efc28c89e70499b9a82618babfcf3c90e1195fa0f985edf7bbc746ab097a477e1d1a4442d4d6e5c3e2f83583f19d916550d27b905cfe39b
-
Filesize
106KB
MD54e12e8dff9db9a709911c5e869672add
SHA1c49d3cdff0ae83aa75d49a5e2948d42462267924
SHA2563eef69cc02e95dab7a27b948e52be5295fa5a986d42fa2583c944b060ab82242
SHA512133c8a30217022545efc28c89e70499b9a82618babfcf3c90e1195fa0f985edf7bbc746ab097a477e1d1a4442d4d6e5c3e2f83583f19d916550d27b905cfe39b
-
Filesize
106KB
MD54e12e8dff9db9a709911c5e869672add
SHA1c49d3cdff0ae83aa75d49a5e2948d42462267924
SHA2563eef69cc02e95dab7a27b948e52be5295fa5a986d42fa2583c944b060ab82242
SHA512133c8a30217022545efc28c89e70499b9a82618babfcf3c90e1195fa0f985edf7bbc746ab097a477e1d1a4442d4d6e5c3e2f83583f19d916550d27b905cfe39b
-
Filesize
106KB
MD54e12e8dff9db9a709911c5e869672add
SHA1c49d3cdff0ae83aa75d49a5e2948d42462267924
SHA2563eef69cc02e95dab7a27b948e52be5295fa5a986d42fa2583c944b060ab82242
SHA512133c8a30217022545efc28c89e70499b9a82618babfcf3c90e1195fa0f985edf7bbc746ab097a477e1d1a4442d4d6e5c3e2f83583f19d916550d27b905cfe39b
-
Filesize
241KB
MD50792ee41ecba7eb73bf1f1b0281326f4
SHA15e34124e4159941f7ca1d7f928c76edb454df1d6
SHA256068e8e88748406bdfe5024c85c757bad1fb6c06f1541ab9b765478a1b2fa985a
SHA5121d5c85efb07ec1c2716b7202ca57986e1d1cec956e72a5eba46468a4744ca7432e48e2ba1d4ef2873c705a279435ca3506007c417fc97bef4396e0ca1c48f563
-
Filesize
241KB
MD50792ee41ecba7eb73bf1f1b0281326f4
SHA15e34124e4159941f7ca1d7f928c76edb454df1d6
SHA256068e8e88748406bdfe5024c85c757bad1fb6c06f1541ab9b765478a1b2fa985a
SHA5121d5c85efb07ec1c2716b7202ca57986e1d1cec956e72a5eba46468a4744ca7432e48e2ba1d4ef2873c705a279435ca3506007c417fc97bef4396e0ca1c48f563
-
Filesize
241KB
MD50792ee41ecba7eb73bf1f1b0281326f4
SHA15e34124e4159941f7ca1d7f928c76edb454df1d6
SHA256068e8e88748406bdfe5024c85c757bad1fb6c06f1541ab9b765478a1b2fa985a
SHA5121d5c85efb07ec1c2716b7202ca57986e1d1cec956e72a5eba46468a4744ca7432e48e2ba1d4ef2873c705a279435ca3506007c417fc97bef4396e0ca1c48f563
-
Filesize
108KB
MD501e54bd6a08f844d6807ee84a6dda110
SHA1bb89e881022a0ded036580a4fe9a5c24a9e7da85
SHA256a60fdc807cf45f4c12b2b438d9ecf5fbcffd921e9c72fafb8a3b4228db2af3f7
SHA512670dabefabd2ad3116644461a6bde9c63655a6d87684102dbe540f873a3a9a003da7f273e753a1facbf96618bb55908398d842f9f06857cb4cb12c9abdb365f2
-
Filesize
108KB
MD501e54bd6a08f844d6807ee84a6dda110
SHA1bb89e881022a0ded036580a4fe9a5c24a9e7da85
SHA256a60fdc807cf45f4c12b2b438d9ecf5fbcffd921e9c72fafb8a3b4228db2af3f7
SHA512670dabefabd2ad3116644461a6bde9c63655a6d87684102dbe540f873a3a9a003da7f273e753a1facbf96618bb55908398d842f9f06857cb4cb12c9abdb365f2
-
Filesize
176KB
MD527465703a2a9fda77c7871e4b8d764be
SHA1cc18a8358afd7313eed69d104bceeb101585fbfc
SHA25654a4a7181560586b89ef635283c5a8cb89a0759b1049cfd5325b69b5c10a6f7f
SHA51290dc3c45b6bbb68283eb7ebefcb5ec31bb33921783f61f7aa8fe4da94b8f2616cf238814eb1aa0fd4eb89334a2976252a7bd191d2703deb7a8084680a8868246
-
Filesize
176KB
MD527465703a2a9fda77c7871e4b8d764be
SHA1cc18a8358afd7313eed69d104bceeb101585fbfc
SHA25654a4a7181560586b89ef635283c5a8cb89a0759b1049cfd5325b69b5c10a6f7f
SHA51290dc3c45b6bbb68283eb7ebefcb5ec31bb33921783f61f7aa8fe4da94b8f2616cf238814eb1aa0fd4eb89334a2976252a7bd191d2703deb7a8084680a8868246
-
Filesize
176KB
MD527465703a2a9fda77c7871e4b8d764be
SHA1cc18a8358afd7313eed69d104bceeb101585fbfc
SHA25654a4a7181560586b89ef635283c5a8cb89a0759b1049cfd5325b69b5c10a6f7f
SHA51290dc3c45b6bbb68283eb7ebefcb5ec31bb33921783f61f7aa8fe4da94b8f2616cf238814eb1aa0fd4eb89334a2976252a7bd191d2703deb7a8084680a8868246
-
Filesize
158KB
MD52202d9a555228dd2dd61e590f240d341
SHA18ffdb732722f77b64607541dce22f540b74a8b44
SHA25642de2e053edea7faab2124fe06d8e9ede352390ff0f7eb04645c883693637f3c
SHA51242bda719bd8f0fb6a07d28ae1bfcb521f73b91baa45345820b97607b742f65530a852500db17c0f33ff7b872d1878cc41bf24931e0695263bb0c260a1df7b8b2
-
Filesize
158KB
MD52202d9a555228dd2dd61e590f240d341
SHA18ffdb732722f77b64607541dce22f540b74a8b44
SHA25642de2e053edea7faab2124fe06d8e9ede352390ff0f7eb04645c883693637f3c
SHA51242bda719bd8f0fb6a07d28ae1bfcb521f73b91baa45345820b97607b742f65530a852500db17c0f33ff7b872d1878cc41bf24931e0695263bb0c260a1df7b8b2
-
Filesize
158KB
MD52202d9a555228dd2dd61e590f240d341
SHA18ffdb732722f77b64607541dce22f540b74a8b44
SHA25642de2e053edea7faab2124fe06d8e9ede352390ff0f7eb04645c883693637f3c
SHA51242bda719bd8f0fb6a07d28ae1bfcb521f73b91baa45345820b97607b742f65530a852500db17c0f33ff7b872d1878cc41bf24931e0695263bb0c260a1df7b8b2