Analysis
-
max time kernel
91s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:35
Static task
static1
Behavioral task
behavioral1
Sample
01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe
Resource
win10v2004-20220901-en
General
-
Target
01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe
-
Size
604KB
-
MD5
d756f8ddba45344301f3f8bc5c9a70c7
-
SHA1
39b2562dccef2a821e314038d3269d8b6dfa7179
-
SHA256
01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59
-
SHA512
2abc9057f3ebbe7210d445b62885d1bc25ac085ae1eab319f25cb62a2c5387ef14616bb067f7309853c71bdd43dd1e36e46ab99f54801574f98106b168468cb9
-
SSDEEP
12288:oIny5DYTOkEFg4+DKNRBZGuDC5joqHpGRH+xoBI:mUT3eHycqHpGRH+t
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1976 installd.exe 4428 nethtsrv.exe 3096 netupdsrv.exe 2140 nethtsrv.exe 2164 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe 1976 installd.exe 4428 nethtsrv.exe 4428 nethtsrv.exe 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe 2140 nethtsrv.exe 2140 nethtsrv.exe 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe File created C:\Windows\SysWOW64\hfpapi.dll 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe File created C:\Windows\SysWOW64\installd.exe 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe File created C:\Windows\SysWOW64\nethtsrv.exe 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe File created C:\Windows\SysWOW64\netupdsrv.exe 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe -
Drops file in Program Files directory 3 IoCs
Processes:
01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2140 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2340 wrote to memory of 3628 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 2340 wrote to memory of 3628 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 2340 wrote to memory of 3628 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 3628 wrote to memory of 4544 3628 net.exe net1.exe PID 3628 wrote to memory of 4544 3628 net.exe net1.exe PID 3628 wrote to memory of 4544 3628 net.exe net1.exe PID 2340 wrote to memory of 4268 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 2340 wrote to memory of 4268 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 2340 wrote to memory of 4268 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 4268 wrote to memory of 1168 4268 net.exe net1.exe PID 4268 wrote to memory of 1168 4268 net.exe net1.exe PID 4268 wrote to memory of 1168 4268 net.exe net1.exe PID 2340 wrote to memory of 1976 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe installd.exe PID 2340 wrote to memory of 1976 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe installd.exe PID 2340 wrote to memory of 1976 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe installd.exe PID 2340 wrote to memory of 4428 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe nethtsrv.exe PID 2340 wrote to memory of 4428 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe nethtsrv.exe PID 2340 wrote to memory of 4428 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe nethtsrv.exe PID 2340 wrote to memory of 3096 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe netupdsrv.exe PID 2340 wrote to memory of 3096 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe netupdsrv.exe PID 2340 wrote to memory of 3096 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe netupdsrv.exe PID 2340 wrote to memory of 4584 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 2340 wrote to memory of 4584 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 2340 wrote to memory of 4584 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 4584 wrote to memory of 1064 4584 net.exe net1.exe PID 4584 wrote to memory of 1064 4584 net.exe net1.exe PID 4584 wrote to memory of 1064 4584 net.exe net1.exe PID 2340 wrote to memory of 5024 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 2340 wrote to memory of 5024 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 2340 wrote to memory of 5024 2340 01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe net.exe PID 5024 wrote to memory of 1708 5024 net.exe net1.exe PID 5024 wrote to memory of 1708 5024 net.exe net1.exe PID 5024 wrote to memory of 1708 5024 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe"C:\Users\Admin\AppData\Local\Temp\01cc3c0dae18211c13fd1a24f04a662e00508473607d0891767e00b135390b59.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4544
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1168
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1976 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4428 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3096 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1064
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1708
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2164
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5fbfed3d6e49109485a9184e7264dca6f
SHA1fcb5292bfca7ae34ab651c63b6202aae8b038dd8
SHA2563e3229a5144494f9fde1e97b5373d2523a2228f1b6924e6686d272a34d4585e2
SHA512be1466831aa33571aceaae864c0a0b5dab386fddbcc6ce98562c05b3e6cd8526e9969460443d2f2a9167a02ed365596b1ad7c94372ae9755fe09a3141ac5bfd7
-
Filesize
106KB
MD5fbfed3d6e49109485a9184e7264dca6f
SHA1fcb5292bfca7ae34ab651c63b6202aae8b038dd8
SHA2563e3229a5144494f9fde1e97b5373d2523a2228f1b6924e6686d272a34d4585e2
SHA512be1466831aa33571aceaae864c0a0b5dab386fddbcc6ce98562c05b3e6cd8526e9969460443d2f2a9167a02ed365596b1ad7c94372ae9755fe09a3141ac5bfd7
-
Filesize
106KB
MD5fbfed3d6e49109485a9184e7264dca6f
SHA1fcb5292bfca7ae34ab651c63b6202aae8b038dd8
SHA2563e3229a5144494f9fde1e97b5373d2523a2228f1b6924e6686d272a34d4585e2
SHA512be1466831aa33571aceaae864c0a0b5dab386fddbcc6ce98562c05b3e6cd8526e9969460443d2f2a9167a02ed365596b1ad7c94372ae9755fe09a3141ac5bfd7
-
Filesize
106KB
MD5fbfed3d6e49109485a9184e7264dca6f
SHA1fcb5292bfca7ae34ab651c63b6202aae8b038dd8
SHA2563e3229a5144494f9fde1e97b5373d2523a2228f1b6924e6686d272a34d4585e2
SHA512be1466831aa33571aceaae864c0a0b5dab386fddbcc6ce98562c05b3e6cd8526e9969460443d2f2a9167a02ed365596b1ad7c94372ae9755fe09a3141ac5bfd7
-
Filesize
244KB
MD5e9e0f45502ed5cef96e2831439594951
SHA1b1b9fd3fb4e25c9504eae4c82c5952598b4341fc
SHA256851b734f9827e6c81173a90f7a31787a59eae97b10df0abc6a5ade665c3fbd6c
SHA512b279528a868fa4648704af6464e72754f2cf5a98822f4047fa49e7dd7eb1466fb190d2357219bec0558d4317ba5f9341a0a916c1b708a43ffc3966370b57017b
-
Filesize
244KB
MD5e9e0f45502ed5cef96e2831439594951
SHA1b1b9fd3fb4e25c9504eae4c82c5952598b4341fc
SHA256851b734f9827e6c81173a90f7a31787a59eae97b10df0abc6a5ade665c3fbd6c
SHA512b279528a868fa4648704af6464e72754f2cf5a98822f4047fa49e7dd7eb1466fb190d2357219bec0558d4317ba5f9341a0a916c1b708a43ffc3966370b57017b
-
Filesize
244KB
MD5e9e0f45502ed5cef96e2831439594951
SHA1b1b9fd3fb4e25c9504eae4c82c5952598b4341fc
SHA256851b734f9827e6c81173a90f7a31787a59eae97b10df0abc6a5ade665c3fbd6c
SHA512b279528a868fa4648704af6464e72754f2cf5a98822f4047fa49e7dd7eb1466fb190d2357219bec0558d4317ba5f9341a0a916c1b708a43ffc3966370b57017b
-
Filesize
108KB
MD5bf2cab33507bdca579ff0f134468a365
SHA12073435194330757d25b49de252b7b5a65037f00
SHA256e016abb0a3442c18b27e04875598b6ae633e4942845825cb5e5328c310f08a1b
SHA5120be52eadcec533789ecf69af84afd2687d76c1b4c671097b8d043bd8f2e8ead8fab0aef352ef82c46ddb38ae54d4d397b62613d7ff2a8faf19d16698532349b0
-
Filesize
108KB
MD5bf2cab33507bdca579ff0f134468a365
SHA12073435194330757d25b49de252b7b5a65037f00
SHA256e016abb0a3442c18b27e04875598b6ae633e4942845825cb5e5328c310f08a1b
SHA5120be52eadcec533789ecf69af84afd2687d76c1b4c671097b8d043bd8f2e8ead8fab0aef352ef82c46ddb38ae54d4d397b62613d7ff2a8faf19d16698532349b0
-
Filesize
176KB
MD57a730b753d4293718c211f56789b676d
SHA1d4c240bca6b2b0cb536a4fd4d5778ae2856f81f8
SHA256c8d484ebc875e6a94ec0c552901fe02de3ae0540971505b95d409a530d1dc8c7
SHA5127f01a4c81c940e49cd1ffa8abee0efc2263f22955eb44903f5294c38182dd0578eb76b6beaf935da45dea1fb53419be64b6fef2d44c29b0d4758276871fb8048
-
Filesize
176KB
MD57a730b753d4293718c211f56789b676d
SHA1d4c240bca6b2b0cb536a4fd4d5778ae2856f81f8
SHA256c8d484ebc875e6a94ec0c552901fe02de3ae0540971505b95d409a530d1dc8c7
SHA5127f01a4c81c940e49cd1ffa8abee0efc2263f22955eb44903f5294c38182dd0578eb76b6beaf935da45dea1fb53419be64b6fef2d44c29b0d4758276871fb8048
-
Filesize
176KB
MD57a730b753d4293718c211f56789b676d
SHA1d4c240bca6b2b0cb536a4fd4d5778ae2856f81f8
SHA256c8d484ebc875e6a94ec0c552901fe02de3ae0540971505b95d409a530d1dc8c7
SHA5127f01a4c81c940e49cd1ffa8abee0efc2263f22955eb44903f5294c38182dd0578eb76b6beaf935da45dea1fb53419be64b6fef2d44c29b0d4758276871fb8048
-
Filesize
158KB
MD5395188d6e1ee1289da33d92127f9dfc8
SHA118182f8af6ce391f7ff164f23013721daeedfd8b
SHA256581b3587574c041aa3b03a9b6318bf5885004e7ba64168d6fd59b8bc52df878a
SHA512fb3af2b409a40bd124a675d093d14bfe071ad388847b2875ac62a0148c3620407f11171e34e6709eace5e32555d70442049dff57c14406688f7804786eda98a2
-
Filesize
158KB
MD5395188d6e1ee1289da33d92127f9dfc8
SHA118182f8af6ce391f7ff164f23013721daeedfd8b
SHA256581b3587574c041aa3b03a9b6318bf5885004e7ba64168d6fd59b8bc52df878a
SHA512fb3af2b409a40bd124a675d093d14bfe071ad388847b2875ac62a0148c3620407f11171e34e6709eace5e32555d70442049dff57c14406688f7804786eda98a2
-
Filesize
158KB
MD5395188d6e1ee1289da33d92127f9dfc8
SHA118182f8af6ce391f7ff164f23013721daeedfd8b
SHA256581b3587574c041aa3b03a9b6318bf5885004e7ba64168d6fd59b8bc52df878a
SHA512fb3af2b409a40bd124a675d093d14bfe071ad388847b2875ac62a0148c3620407f11171e34e6709eace5e32555d70442049dff57c14406688f7804786eda98a2