Analysis
-
max time kernel
134s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 06:03
Static task
static1
Behavioral task
behavioral1
Sample
83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe
Resource
win10v2004-20220812-en
General
-
Target
83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe
-
Size
695KB
-
MD5
0fff3f0c71c4ab16a1048367d032fce3
-
SHA1
fbc1c56eddd19960a3b154f725fa3c11840a03bc
-
SHA256
83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71
-
SHA512
2f6353092e2f47c2cf07008be1aa2e2394802e232f9acfb09367dd4eec862cc55bce8bc78c405491d9a021a6263cba1ea348f235050742275ef25b36298b522c
-
SSDEEP
12288:7Abu3fQ+thk6Ezvbf9y86G25q39tMX2u//ICKPTXQ3UPc9sVUChkSD26:7AbuPPEzzfYG2MttMX2IOP7Q3UNUkkg
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe -
Executes dropped EXE 5 IoCs
pid Process 4884 installd.exe 1132 nethtsrv.exe 2652 netupdsrv.exe 4940 nethtsrv.exe 5008 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 4884 installd.exe 1132 nethtsrv.exe 1132 nethtsrv.exe 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 4940 nethtsrv.exe 4940 nethtsrv.exe 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\nethtsrv.exe 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe File created C:\Windows\SysWOW64\netupdsrv.exe 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe File created C:\Windows\SysWOW64\hfnapi.dll 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe File created C:\Windows\SysWOW64\hfpapi.dll 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe File created C:\Windows\SysWOW64\installd.exe 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4940 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 5040 wrote to memory of 4904 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 82 PID 5040 wrote to memory of 4904 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 82 PID 5040 wrote to memory of 4904 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 82 PID 4904 wrote to memory of 4324 4904 net.exe 84 PID 4904 wrote to memory of 4324 4904 net.exe 84 PID 4904 wrote to memory of 4324 4904 net.exe 84 PID 5040 wrote to memory of 1532 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 85 PID 5040 wrote to memory of 1532 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 85 PID 5040 wrote to memory of 1532 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 85 PID 1532 wrote to memory of 4052 1532 net.exe 88 PID 1532 wrote to memory of 4052 1532 net.exe 88 PID 1532 wrote to memory of 4052 1532 net.exe 88 PID 5040 wrote to memory of 4884 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 89 PID 5040 wrote to memory of 4884 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 89 PID 5040 wrote to memory of 4884 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 89 PID 5040 wrote to memory of 1132 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 91 PID 5040 wrote to memory of 1132 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 91 PID 5040 wrote to memory of 1132 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 91 PID 5040 wrote to memory of 2652 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 93 PID 5040 wrote to memory of 2652 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 93 PID 5040 wrote to memory of 2652 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 93 PID 5040 wrote to memory of 1660 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 95 PID 5040 wrote to memory of 1660 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 95 PID 5040 wrote to memory of 1660 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 95 PID 1660 wrote to memory of 560 1660 net.exe 97 PID 1660 wrote to memory of 560 1660 net.exe 97 PID 1660 wrote to memory of 560 1660 net.exe 97 PID 5040 wrote to memory of 632 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 100 PID 5040 wrote to memory of 632 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 100 PID 5040 wrote to memory of 632 5040 83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe 100 PID 632 wrote to memory of 3964 632 net.exe 102 PID 632 wrote to memory of 3964 632 net.exe 102 PID 632 wrote to memory of 3964 632 net.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe"C:\Users\Admin\AppData\Local\Temp\83a640cd9fdfe1de92477a828a821b3cf9ab0b0b49eb0592957734dc29ff8d71.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4324
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4052
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4884
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1132
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2652
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:560
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3964
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:5008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD53bde5273e7b8bd988d4f6eb205a46350
SHA14d92ad15fe057f00cc130d4cecb985ac7acecee5
SHA2567512cfa8cdaef8d1314635438b6616c0525a174bbe19c4a29cf3d69121bab087
SHA51290709595b0ac66653527ec6b4589a4062049cc8947e91cc1c3183d8185f14a2a54682b37d29aad0c8817ea3effacc5b93025d2381a7c1b5a1c2b2c3fa5804319
-
Filesize
106KB
MD53bde5273e7b8bd988d4f6eb205a46350
SHA14d92ad15fe057f00cc130d4cecb985ac7acecee5
SHA2567512cfa8cdaef8d1314635438b6616c0525a174bbe19c4a29cf3d69121bab087
SHA51290709595b0ac66653527ec6b4589a4062049cc8947e91cc1c3183d8185f14a2a54682b37d29aad0c8817ea3effacc5b93025d2381a7c1b5a1c2b2c3fa5804319
-
Filesize
106KB
MD53bde5273e7b8bd988d4f6eb205a46350
SHA14d92ad15fe057f00cc130d4cecb985ac7acecee5
SHA2567512cfa8cdaef8d1314635438b6616c0525a174bbe19c4a29cf3d69121bab087
SHA51290709595b0ac66653527ec6b4589a4062049cc8947e91cc1c3183d8185f14a2a54682b37d29aad0c8817ea3effacc5b93025d2381a7c1b5a1c2b2c3fa5804319
-
Filesize
106KB
MD53bde5273e7b8bd988d4f6eb205a46350
SHA14d92ad15fe057f00cc130d4cecb985ac7acecee5
SHA2567512cfa8cdaef8d1314635438b6616c0525a174bbe19c4a29cf3d69121bab087
SHA51290709595b0ac66653527ec6b4589a4062049cc8947e91cc1c3183d8185f14a2a54682b37d29aad0c8817ea3effacc5b93025d2381a7c1b5a1c2b2c3fa5804319
-
Filesize
241KB
MD5f944a5fa2d03564986511222b8bb6d1a
SHA1c68f20a013d2e8f5198a1813ddf8a6498ae14c08
SHA2565d04a88cb397a296169ed799e72244d0c2be01b18036e209d8a07709225094ad
SHA5128f40110c0f3b8314dec354443afeac222d3589788d755574b176474288f6a04ba7ab211435a2981c1e048259a8ee05b42de7976543ff9ba139374501a4f75d85
-
Filesize
241KB
MD5f944a5fa2d03564986511222b8bb6d1a
SHA1c68f20a013d2e8f5198a1813ddf8a6498ae14c08
SHA2565d04a88cb397a296169ed799e72244d0c2be01b18036e209d8a07709225094ad
SHA5128f40110c0f3b8314dec354443afeac222d3589788d755574b176474288f6a04ba7ab211435a2981c1e048259a8ee05b42de7976543ff9ba139374501a4f75d85
-
Filesize
241KB
MD5f944a5fa2d03564986511222b8bb6d1a
SHA1c68f20a013d2e8f5198a1813ddf8a6498ae14c08
SHA2565d04a88cb397a296169ed799e72244d0c2be01b18036e209d8a07709225094ad
SHA5128f40110c0f3b8314dec354443afeac222d3589788d755574b176474288f6a04ba7ab211435a2981c1e048259a8ee05b42de7976543ff9ba139374501a4f75d85
-
Filesize
108KB
MD539a077c7a389c5b69fb2a3c1d5624839
SHA198e4ce161640f92e898c2ddf1b92e4253182cd8c
SHA256855a3d84e55e7d3e359a87e223a47933ff094e633043ba7b1fb70e8b1c6e50d0
SHA512bcea0107fd8b33c61fd52d815e9626e4b63d1bd8189b831823e4b99294e21d9552454747160a40989d93c1c8c19c5f4f99ba7c3236e62befa9effb41723e6da8
-
Filesize
108KB
MD539a077c7a389c5b69fb2a3c1d5624839
SHA198e4ce161640f92e898c2ddf1b92e4253182cd8c
SHA256855a3d84e55e7d3e359a87e223a47933ff094e633043ba7b1fb70e8b1c6e50d0
SHA512bcea0107fd8b33c61fd52d815e9626e4b63d1bd8189b831823e4b99294e21d9552454747160a40989d93c1c8c19c5f4f99ba7c3236e62befa9effb41723e6da8
-
Filesize
176KB
MD50909dd9526a9ca6e4248ead6ffdcaa0d
SHA1d3db8125323919175e639d9335db912de0df7548
SHA256e1f14f6fc2c8f822320e85d3a553d74b4789d9b5b20c974b3618c89e9b64ffc8
SHA5123d300c21c10f76b6fae6c0baf75898581d47567ded4ba33e90743db4338ee6689f20a17fdfc43957f7a3d6f565a30e55cda4eb3ee72edb981fcb819bd443f037
-
Filesize
176KB
MD50909dd9526a9ca6e4248ead6ffdcaa0d
SHA1d3db8125323919175e639d9335db912de0df7548
SHA256e1f14f6fc2c8f822320e85d3a553d74b4789d9b5b20c974b3618c89e9b64ffc8
SHA5123d300c21c10f76b6fae6c0baf75898581d47567ded4ba33e90743db4338ee6689f20a17fdfc43957f7a3d6f565a30e55cda4eb3ee72edb981fcb819bd443f037
-
Filesize
176KB
MD50909dd9526a9ca6e4248ead6ffdcaa0d
SHA1d3db8125323919175e639d9335db912de0df7548
SHA256e1f14f6fc2c8f822320e85d3a553d74b4789d9b5b20c974b3618c89e9b64ffc8
SHA5123d300c21c10f76b6fae6c0baf75898581d47567ded4ba33e90743db4338ee6689f20a17fdfc43957f7a3d6f565a30e55cda4eb3ee72edb981fcb819bd443f037
-
Filesize
158KB
MD5f9b351e9e0aea5bc2f0a67e4651078ec
SHA1211be9c72aae2b340ddfdf390526cb27ed018710
SHA25600d353c16c1a676f5d9c454ec304f2d1e765c4592d15948248f9988a5defedba
SHA512605ee19e8a7ab4a6856a1d057954d723a3a946840692a4c6db05bca90e18078008183ae10584075573fcb4232ff4f5a0331e6c4c11ed915058660a91ee61a050
-
Filesize
158KB
MD5f9b351e9e0aea5bc2f0a67e4651078ec
SHA1211be9c72aae2b340ddfdf390526cb27ed018710
SHA25600d353c16c1a676f5d9c454ec304f2d1e765c4592d15948248f9988a5defedba
SHA512605ee19e8a7ab4a6856a1d057954d723a3a946840692a4c6db05bca90e18078008183ae10584075573fcb4232ff4f5a0331e6c4c11ed915058660a91ee61a050
-
Filesize
158KB
MD5f9b351e9e0aea5bc2f0a67e4651078ec
SHA1211be9c72aae2b340ddfdf390526cb27ed018710
SHA25600d353c16c1a676f5d9c454ec304f2d1e765c4592d15948248f9988a5defedba
SHA512605ee19e8a7ab4a6856a1d057954d723a3a946840692a4c6db05bca90e18078008183ae10584075573fcb4232ff4f5a0331e6c4c11ed915058660a91ee61a050