Analysis
-
max time kernel
91s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:54
Static task
static1
Behavioral task
behavioral1
Sample
864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe
Resource
win10v2004-20220901-en
General
-
Target
864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe
-
Size
445KB
-
MD5
94eca4a3e618051023ff2230d020dd9c
-
SHA1
64132119966d3dd58e08a6a0be0e259fc52613cf
-
SHA256
864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6
-
SHA512
39e4c76f347dc340a1c640f81b4856348d106be2ed8a76dc27d4c82c690c0720f288ee6c611e63e941d816eafb77a43c28865c7203348d8b0582246ecf3c0780
-
SSDEEP
12288:QYYKhjjmU8g7B1Gcr3L3XNAzXD6tF4+6kMiSUl:QYnQtRALqGO+3t
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4268 installd.exe 2748 nethtsrv.exe 1424 netupdsrv.exe 892 nethtsrv.exe 1280 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe 4268 installd.exe 2748 nethtsrv.exe 2748 nethtsrv.exe 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe 892 nethtsrv.exe 892 nethtsrv.exe 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe File created C:\Windows\SysWOW64\installd.exe 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe File created C:\Windows\SysWOW64\nethtsrv.exe 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe File created C:\Windows\SysWOW64\netupdsrv.exe 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe File created C:\Windows\SysWOW64\hfnapi.dll 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe -
Drops file in Program Files directory 3 IoCs
Processes:
864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 668 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 892 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4180 wrote to memory of 2328 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 4180 wrote to memory of 2328 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 4180 wrote to memory of 2328 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 2328 wrote to memory of 3872 2328 net.exe net1.exe PID 2328 wrote to memory of 3872 2328 net.exe net1.exe PID 2328 wrote to memory of 3872 2328 net.exe net1.exe PID 4180 wrote to memory of 3812 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 4180 wrote to memory of 3812 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 4180 wrote to memory of 3812 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 3812 wrote to memory of 4316 3812 net.exe net1.exe PID 3812 wrote to memory of 4316 3812 net.exe net1.exe PID 3812 wrote to memory of 4316 3812 net.exe net1.exe PID 4180 wrote to memory of 4268 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe installd.exe PID 4180 wrote to memory of 4268 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe installd.exe PID 4180 wrote to memory of 4268 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe installd.exe PID 4180 wrote to memory of 2748 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe nethtsrv.exe PID 4180 wrote to memory of 2748 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe nethtsrv.exe PID 4180 wrote to memory of 2748 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe nethtsrv.exe PID 4180 wrote to memory of 1424 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe netupdsrv.exe PID 4180 wrote to memory of 1424 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe netupdsrv.exe PID 4180 wrote to memory of 1424 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe netupdsrv.exe PID 4180 wrote to memory of 3384 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 4180 wrote to memory of 3384 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 4180 wrote to memory of 3384 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 3384 wrote to memory of 4292 3384 net.exe net1.exe PID 3384 wrote to memory of 4292 3384 net.exe net1.exe PID 3384 wrote to memory of 4292 3384 net.exe net1.exe PID 4180 wrote to memory of 3156 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 4180 wrote to memory of 3156 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 4180 wrote to memory of 3156 4180 864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe net.exe PID 3156 wrote to memory of 2040 3156 net.exe net1.exe PID 3156 wrote to memory of 2040 3156 net.exe net1.exe PID 3156 wrote to memory of 2040 3156 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe"C:\Users\Admin\AppData\Local\Temp\864b895ee5a4e108c44654d789517cd8004552bcee544d942454919a6053adf6.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3872
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4316
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4268 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2748 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1424 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4292
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2040
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:892
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5242db1111daac169a94e3ab29692f0bb
SHA14d904bd0538324270916de2ce4352fe8851d69c5
SHA256737dd3fb6057b5df9396397a9360c3cb185ba74fb0969282204aef3a833e74b2
SHA512c6dbf97868a2b7bbed6acac94425e2722bd9aeb6b29b1f61214422ca14111876e5edd84b8cc02102ce30e9df752fcc6e0ec8d2a62d7c9a600edec599b5774931
-
Filesize
106KB
MD5242db1111daac169a94e3ab29692f0bb
SHA14d904bd0538324270916de2ce4352fe8851d69c5
SHA256737dd3fb6057b5df9396397a9360c3cb185ba74fb0969282204aef3a833e74b2
SHA512c6dbf97868a2b7bbed6acac94425e2722bd9aeb6b29b1f61214422ca14111876e5edd84b8cc02102ce30e9df752fcc6e0ec8d2a62d7c9a600edec599b5774931
-
Filesize
106KB
MD5242db1111daac169a94e3ab29692f0bb
SHA14d904bd0538324270916de2ce4352fe8851d69c5
SHA256737dd3fb6057b5df9396397a9360c3cb185ba74fb0969282204aef3a833e74b2
SHA512c6dbf97868a2b7bbed6acac94425e2722bd9aeb6b29b1f61214422ca14111876e5edd84b8cc02102ce30e9df752fcc6e0ec8d2a62d7c9a600edec599b5774931
-
Filesize
106KB
MD5242db1111daac169a94e3ab29692f0bb
SHA14d904bd0538324270916de2ce4352fe8851d69c5
SHA256737dd3fb6057b5df9396397a9360c3cb185ba74fb0969282204aef3a833e74b2
SHA512c6dbf97868a2b7bbed6acac94425e2722bd9aeb6b29b1f61214422ca14111876e5edd84b8cc02102ce30e9df752fcc6e0ec8d2a62d7c9a600edec599b5774931
-
Filesize
241KB
MD5a224a43602ad5ed4bc9b4d59ac0a03f3
SHA1d7ac2f5aa8c55d99f2481113a426cb481ecb6598
SHA25638e06ca6a5c29471d44b1bed3e4a920d58342075fdebacf071c30771ecd4ef26
SHA512ca74ab22ab729001c2bad5fd923bb8ebc98bced2db473e1d4e59e68379f3f105a2003b7ba95d4d634b81d109977caecaec9776018ff017afb2a93d1a53b74b4e
-
Filesize
241KB
MD5a224a43602ad5ed4bc9b4d59ac0a03f3
SHA1d7ac2f5aa8c55d99f2481113a426cb481ecb6598
SHA25638e06ca6a5c29471d44b1bed3e4a920d58342075fdebacf071c30771ecd4ef26
SHA512ca74ab22ab729001c2bad5fd923bb8ebc98bced2db473e1d4e59e68379f3f105a2003b7ba95d4d634b81d109977caecaec9776018ff017afb2a93d1a53b74b4e
-
Filesize
241KB
MD5a224a43602ad5ed4bc9b4d59ac0a03f3
SHA1d7ac2f5aa8c55d99f2481113a426cb481ecb6598
SHA25638e06ca6a5c29471d44b1bed3e4a920d58342075fdebacf071c30771ecd4ef26
SHA512ca74ab22ab729001c2bad5fd923bb8ebc98bced2db473e1d4e59e68379f3f105a2003b7ba95d4d634b81d109977caecaec9776018ff017afb2a93d1a53b74b4e
-
Filesize
108KB
MD5f2951526f6c49e64b372cf4fa02feac4
SHA15e6ded1c35408736b39fdd2018229f51dc64d942
SHA256c10286eb8676e81dc514df1792ca101a26dc2c378da5f82460af1f52dd7aa976
SHA5124d00f94f9a72896884599e1ea58f216ededcc6ab0359beec265114de4ee5abf017298ac857c9beec26531d6e086c8e1908f74c902203a14c501170d3867727e4
-
Filesize
108KB
MD5f2951526f6c49e64b372cf4fa02feac4
SHA15e6ded1c35408736b39fdd2018229f51dc64d942
SHA256c10286eb8676e81dc514df1792ca101a26dc2c378da5f82460af1f52dd7aa976
SHA5124d00f94f9a72896884599e1ea58f216ededcc6ab0359beec265114de4ee5abf017298ac857c9beec26531d6e086c8e1908f74c902203a14c501170d3867727e4
-
Filesize
176KB
MD526e0761ad8fa0a693a21ef6b70ae296c
SHA16de8488e30e9103813ee1fbfad5f2aa52ea12a4d
SHA2565384930395c1371daba29c1084ae944ef7936b2d9d407c723f0349536d949348
SHA512aa3c9557a731b7655653bbfcd67a87e1dc1ac4d8d65b3c1edd9715e703ca1ef21e8d9c55f38a2054927055a0e0bb5577df386194761e65491e740641e68c92f9
-
Filesize
176KB
MD526e0761ad8fa0a693a21ef6b70ae296c
SHA16de8488e30e9103813ee1fbfad5f2aa52ea12a4d
SHA2565384930395c1371daba29c1084ae944ef7936b2d9d407c723f0349536d949348
SHA512aa3c9557a731b7655653bbfcd67a87e1dc1ac4d8d65b3c1edd9715e703ca1ef21e8d9c55f38a2054927055a0e0bb5577df386194761e65491e740641e68c92f9
-
Filesize
176KB
MD526e0761ad8fa0a693a21ef6b70ae296c
SHA16de8488e30e9103813ee1fbfad5f2aa52ea12a4d
SHA2565384930395c1371daba29c1084ae944ef7936b2d9d407c723f0349536d949348
SHA512aa3c9557a731b7655653bbfcd67a87e1dc1ac4d8d65b3c1edd9715e703ca1ef21e8d9c55f38a2054927055a0e0bb5577df386194761e65491e740641e68c92f9
-
Filesize
159KB
MD51e2d31a6e5d8dc2cd13a86a7a22569ae
SHA1c803deb1de22e2aec904511b7d0f0753ad35f764
SHA2566dbc3863380add8522e079b6b6acaa6ef5a3e7073c5950fffb0a2826a2b33bd1
SHA512679ab1954942f173d97f314e6966b88030baf7a68d9c49d4ddf0d7525edfdd157bed3d7dfd04eaba2eea82b6039918ea2bdbbe4e8f3da6eef35756a86ca4f18e
-
Filesize
159KB
MD51e2d31a6e5d8dc2cd13a86a7a22569ae
SHA1c803deb1de22e2aec904511b7d0f0753ad35f764
SHA2566dbc3863380add8522e079b6b6acaa6ef5a3e7073c5950fffb0a2826a2b33bd1
SHA512679ab1954942f173d97f314e6966b88030baf7a68d9c49d4ddf0d7525edfdd157bed3d7dfd04eaba2eea82b6039918ea2bdbbe4e8f3da6eef35756a86ca4f18e
-
Filesize
159KB
MD51e2d31a6e5d8dc2cd13a86a7a22569ae
SHA1c803deb1de22e2aec904511b7d0f0753ad35f764
SHA2566dbc3863380add8522e079b6b6acaa6ef5a3e7073c5950fffb0a2826a2b33bd1
SHA512679ab1954942f173d97f314e6966b88030baf7a68d9c49d4ddf0d7525edfdd157bed3d7dfd04eaba2eea82b6039918ea2bdbbe4e8f3da6eef35756a86ca4f18e