Analysis
-
max time kernel
45s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:53
Static task
static1
Behavioral task
behavioral1
Sample
a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe
Resource
win10v2004-20221111-en
General
-
Target
a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe
-
Size
445KB
-
MD5
3fddb710507281b1cc392e931012ede0
-
SHA1
3843e4f6235981b8e81b0117c7f7218d4eb4aa4d
-
SHA256
a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45
-
SHA512
8d7157ed9066e84b70dbb6082a47d24263dfa4f72123fd0e6e2aeec9bddbb7de9f6ae8ac3548c06a86d046a80b409da428f686efba67a937f697213e0304c084
-
SSDEEP
12288:y3WP+khsIEfrUvfSm52cTv2LESekPpgaMQxWyoJZ:yikIcS6m5FvU7eTo4T
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 560 installd.exe 748 nethtsrv.exe 1776 netupdsrv.exe 616 nethtsrv.exe 1764 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exeinstalld.exenethtsrv.exenethtsrv.exepid process 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe 560 installd.exe 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe 748 nethtsrv.exe 748 nethtsrv.exe 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe 616 nethtsrv.exe 616 nethtsrv.exe 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe File created C:\Windows\SysWOW64\hfpapi.dll a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe File created C:\Windows\SysWOW64\installd.exe a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe File created C:\Windows\SysWOW64\nethtsrv.exe a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe File created C:\Windows\SysWOW64\netupdsrv.exe a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 616 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exenet.exenet.exenet.exenet.exedescription pid process target process PID 936 wrote to memory of 868 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 868 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 868 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 868 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 868 wrote to memory of 744 868 net.exe net1.exe PID 868 wrote to memory of 744 868 net.exe net1.exe PID 868 wrote to memory of 744 868 net.exe net1.exe PID 868 wrote to memory of 744 868 net.exe net1.exe PID 936 wrote to memory of 1068 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 1068 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 1068 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 1068 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 1068 wrote to memory of 468 1068 net.exe net1.exe PID 1068 wrote to memory of 468 1068 net.exe net1.exe PID 1068 wrote to memory of 468 1068 net.exe net1.exe PID 1068 wrote to memory of 468 1068 net.exe net1.exe PID 936 wrote to memory of 560 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe installd.exe PID 936 wrote to memory of 560 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe installd.exe PID 936 wrote to memory of 560 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe installd.exe PID 936 wrote to memory of 560 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe installd.exe PID 936 wrote to memory of 560 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe installd.exe PID 936 wrote to memory of 560 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe installd.exe PID 936 wrote to memory of 560 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe installd.exe PID 936 wrote to memory of 748 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe nethtsrv.exe PID 936 wrote to memory of 748 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe nethtsrv.exe PID 936 wrote to memory of 748 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe nethtsrv.exe PID 936 wrote to memory of 748 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe nethtsrv.exe PID 936 wrote to memory of 1776 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe netupdsrv.exe PID 936 wrote to memory of 1776 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe netupdsrv.exe PID 936 wrote to memory of 1776 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe netupdsrv.exe PID 936 wrote to memory of 1776 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe netupdsrv.exe PID 936 wrote to memory of 1776 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe netupdsrv.exe PID 936 wrote to memory of 1776 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe netupdsrv.exe PID 936 wrote to memory of 1776 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe netupdsrv.exe PID 936 wrote to memory of 1036 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 1036 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 1036 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 1036 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 1036 wrote to memory of 384 1036 net.exe net1.exe PID 1036 wrote to memory of 384 1036 net.exe net1.exe PID 1036 wrote to memory of 384 1036 net.exe net1.exe PID 1036 wrote to memory of 384 1036 net.exe net1.exe PID 936 wrote to memory of 1732 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 1732 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 1732 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 936 wrote to memory of 1732 936 a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe net.exe PID 1732 wrote to memory of 1356 1732 net.exe net1.exe PID 1732 wrote to memory of 1356 1732 net.exe net1.exe PID 1732 wrote to memory of 1356 1732 net.exe net1.exe PID 1732 wrote to memory of 1356 1732 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe"C:\Users\Admin\AppData\Local\Temp\a10bb5d235d766376b81b289df900dc87c7aae19fe4716eca94a42c1a942fc45.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:744
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:468
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:560 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:748 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1776 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:384
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1356
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:616
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD569071cafffaa248cac0a95cd847a37aa
SHA1ada548cac0cc6d2cc8f69c1c9a060de908c9867c
SHA25660406e0e5892169a8407d94ca27e09684c13c0cdb1751ea369f65e27bd674be7
SHA512ae7f2de6f9b8f657ce814245d3c398fb19765dd778b1f83d9a812c8c0e62431d8de92d87c6b75a4a0c7469af783623348d68321c810f722951f311d77d33612a
-
Filesize
241KB
MD55f4cb2b357d46b7d792b8d8e26bcd71e
SHA1a3c74a767b7a2456832d24741e96e5e67c7730c3
SHA256d91e6c879fd9e50d37e1ac6cacea6ad653b8fd86586e701bf5944a54821af4b6
SHA5125bfb67446de56818a0834badf9a9ba6b21fae3e8951fc63e931abec9d9cca8e72b4c9e11f52ba1ef8d29f49a185901bd9cb2dc53a873e59978c27fc99274bbea
-
Filesize
108KB
MD57889011548eadf158625a4093dfb8b9f
SHA14524f3e2b3c87914a163c788ded1f05928440ba1
SHA2560693eb4187f7e0fe7d93e3f4e0e8e99e312085636a4bc45e2e54161061e10425
SHA512f3e2b3abcaa021d313776041317e606b2467e2a9c9c0999485b8bbdae6ebd8df28dad604e22e8cfa5df376cd6a2f1e8e21cdb9ca0362101b8f0290d1eb9292ba
-
Filesize
176KB
MD55d02c4f60c984a3e5d9ebb76938ed1d0
SHA13ff910754478cae4747cd758a012692b3d804289
SHA256a7cf35d17d21875f58579e88b5a6ec0e994f07e3e9e7f899bd2418c55b5f3a3c
SHA51279653e87d3703b862b87d251ee619a9151a5a75677c48824253ca69d117f7759bd196db3a8e320f368f4d30c3a563cf3e8757b235036119bd198230a6c6e407c
-
Filesize
176KB
MD55d02c4f60c984a3e5d9ebb76938ed1d0
SHA13ff910754478cae4747cd758a012692b3d804289
SHA256a7cf35d17d21875f58579e88b5a6ec0e994f07e3e9e7f899bd2418c55b5f3a3c
SHA51279653e87d3703b862b87d251ee619a9151a5a75677c48824253ca69d117f7759bd196db3a8e320f368f4d30c3a563cf3e8757b235036119bd198230a6c6e407c
-
Filesize
158KB
MD5baadfc4ac4aaefc7fc4b8761f6e92e4c
SHA12e3d561ced13351ce46766b543d6b51d45ce51dc
SHA256ca0dc5ed993780867885750719401c56309686721b142c9cb9973601ed6bd04a
SHA5129960c90e039becef6de7a974d003269eea1ffc85b7ad8c73c3a056e693277edc0fe5e94ca165823062319add6e302ab9b0cc7690b869babafaf4892b2c761170
-
Filesize
158KB
MD5baadfc4ac4aaefc7fc4b8761f6e92e4c
SHA12e3d561ced13351ce46766b543d6b51d45ce51dc
SHA256ca0dc5ed993780867885750719401c56309686721b142c9cb9973601ed6bd04a
SHA5129960c90e039becef6de7a974d003269eea1ffc85b7ad8c73c3a056e693277edc0fe5e94ca165823062319add6e302ab9b0cc7690b869babafaf4892b2c761170
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD569071cafffaa248cac0a95cd847a37aa
SHA1ada548cac0cc6d2cc8f69c1c9a060de908c9867c
SHA25660406e0e5892169a8407d94ca27e09684c13c0cdb1751ea369f65e27bd674be7
SHA512ae7f2de6f9b8f657ce814245d3c398fb19765dd778b1f83d9a812c8c0e62431d8de92d87c6b75a4a0c7469af783623348d68321c810f722951f311d77d33612a
-
Filesize
106KB
MD569071cafffaa248cac0a95cd847a37aa
SHA1ada548cac0cc6d2cc8f69c1c9a060de908c9867c
SHA25660406e0e5892169a8407d94ca27e09684c13c0cdb1751ea369f65e27bd674be7
SHA512ae7f2de6f9b8f657ce814245d3c398fb19765dd778b1f83d9a812c8c0e62431d8de92d87c6b75a4a0c7469af783623348d68321c810f722951f311d77d33612a
-
Filesize
106KB
MD569071cafffaa248cac0a95cd847a37aa
SHA1ada548cac0cc6d2cc8f69c1c9a060de908c9867c
SHA25660406e0e5892169a8407d94ca27e09684c13c0cdb1751ea369f65e27bd674be7
SHA512ae7f2de6f9b8f657ce814245d3c398fb19765dd778b1f83d9a812c8c0e62431d8de92d87c6b75a4a0c7469af783623348d68321c810f722951f311d77d33612a
-
Filesize
241KB
MD55f4cb2b357d46b7d792b8d8e26bcd71e
SHA1a3c74a767b7a2456832d24741e96e5e67c7730c3
SHA256d91e6c879fd9e50d37e1ac6cacea6ad653b8fd86586e701bf5944a54821af4b6
SHA5125bfb67446de56818a0834badf9a9ba6b21fae3e8951fc63e931abec9d9cca8e72b4c9e11f52ba1ef8d29f49a185901bd9cb2dc53a873e59978c27fc99274bbea
-
Filesize
241KB
MD55f4cb2b357d46b7d792b8d8e26bcd71e
SHA1a3c74a767b7a2456832d24741e96e5e67c7730c3
SHA256d91e6c879fd9e50d37e1ac6cacea6ad653b8fd86586e701bf5944a54821af4b6
SHA5125bfb67446de56818a0834badf9a9ba6b21fae3e8951fc63e931abec9d9cca8e72b4c9e11f52ba1ef8d29f49a185901bd9cb2dc53a873e59978c27fc99274bbea
-
Filesize
108KB
MD57889011548eadf158625a4093dfb8b9f
SHA14524f3e2b3c87914a163c788ded1f05928440ba1
SHA2560693eb4187f7e0fe7d93e3f4e0e8e99e312085636a4bc45e2e54161061e10425
SHA512f3e2b3abcaa021d313776041317e606b2467e2a9c9c0999485b8bbdae6ebd8df28dad604e22e8cfa5df376cd6a2f1e8e21cdb9ca0362101b8f0290d1eb9292ba
-
Filesize
176KB
MD55d02c4f60c984a3e5d9ebb76938ed1d0
SHA13ff910754478cae4747cd758a012692b3d804289
SHA256a7cf35d17d21875f58579e88b5a6ec0e994f07e3e9e7f899bd2418c55b5f3a3c
SHA51279653e87d3703b862b87d251ee619a9151a5a75677c48824253ca69d117f7759bd196db3a8e320f368f4d30c3a563cf3e8757b235036119bd198230a6c6e407c
-
Filesize
158KB
MD5baadfc4ac4aaefc7fc4b8761f6e92e4c
SHA12e3d561ced13351ce46766b543d6b51d45ce51dc
SHA256ca0dc5ed993780867885750719401c56309686721b142c9cb9973601ed6bd04a
SHA5129960c90e039becef6de7a974d003269eea1ffc85b7ad8c73c3a056e693277edc0fe5e94ca165823062319add6e302ab9b0cc7690b869babafaf4892b2c761170