Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 14:23
Static task
static1
Behavioral task
behavioral1
Sample
7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe
Resource
win10v2004-20220812-en
General
-
Target
7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe
-
Size
563KB
-
MD5
eea3a5cb9f4f9c507ef3ea1b07531421
-
SHA1
4245d2829b2f707d1905002d91d7d96bd9244c75
-
SHA256
7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7
-
SHA512
7aba72c8ae517deca7e50c0e48508b02151991918044e081d01de37acede66c7da87ac93dd29631d1cd68945ef8c55197c0037830a5e902cd0563fa5c2d2c255
-
SSDEEP
12288:YPRYzbbf+hnkpYrNkWCknHbO/x4HlCoDhtbxKAap:Rz3ffCBkZknHgmHLHYz
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe -
Executes dropped EXE 5 IoCs
pid Process 5044 installd.exe 1328 nethtsrv.exe 5020 netupdsrv.exe 5084 nethtsrv.exe 4532 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 5044 installd.exe 1328 nethtsrv.exe 1328 nethtsrv.exe 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 5084 nethtsrv.exe 5084 nethtsrv.exe 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\nethtsrv.exe 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe File created C:\Windows\SysWOW64\netupdsrv.exe 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe File created C:\Windows\SysWOW64\hfnapi.dll 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe File created C:\Windows\SysWOW64\hfpapi.dll 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe File created C:\Windows\SysWOW64\installd.exe 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5084 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2356 wrote to memory of 4332 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 80 PID 2356 wrote to memory of 4332 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 80 PID 2356 wrote to memory of 4332 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 80 PID 4332 wrote to memory of 1604 4332 net.exe 82 PID 4332 wrote to memory of 1604 4332 net.exe 82 PID 4332 wrote to memory of 1604 4332 net.exe 82 PID 2356 wrote to memory of 1136 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 83 PID 2356 wrote to memory of 1136 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 83 PID 2356 wrote to memory of 1136 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 83 PID 1136 wrote to memory of 5032 1136 net.exe 85 PID 1136 wrote to memory of 5032 1136 net.exe 85 PID 1136 wrote to memory of 5032 1136 net.exe 85 PID 2356 wrote to memory of 5044 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 86 PID 2356 wrote to memory of 5044 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 86 PID 2356 wrote to memory of 5044 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 86 PID 2356 wrote to memory of 1328 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 87 PID 2356 wrote to memory of 1328 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 87 PID 2356 wrote to memory of 1328 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 87 PID 2356 wrote to memory of 5020 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 89 PID 2356 wrote to memory of 5020 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 89 PID 2356 wrote to memory of 5020 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 89 PID 2356 wrote to memory of 1852 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 91 PID 2356 wrote to memory of 1852 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 91 PID 2356 wrote to memory of 1852 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 91 PID 1852 wrote to memory of 2640 1852 net.exe 93 PID 1852 wrote to memory of 2640 1852 net.exe 93 PID 1852 wrote to memory of 2640 1852 net.exe 93 PID 2356 wrote to memory of 348 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 96 PID 2356 wrote to memory of 348 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 96 PID 2356 wrote to memory of 348 2356 7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe 96 PID 348 wrote to memory of 2040 348 net.exe 97 PID 348 wrote to memory of 2040 348 net.exe 97 PID 348 wrote to memory of 2040 348 net.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe"C:\Users\Admin\AppData\Local\Temp\7e2c4fde47d9eda060cf431ae4123be4900b8f76617732a6196668f9fec600b7.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1604
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:5032
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5044
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1328
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:5020
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2640
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2040
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5d5228a55fd11931e4fae2afc16260ac1
SHA1a3a9ab09fe6b461629a5ffd56787eac48b2c6257
SHA256bbd1028e742ee8531ff05f9d48a363970abeb04aaadcbf45dafdeeeb7c206fc5
SHA512303972f46a17e148a026094a0fe5754caa8c023151ed95e1ac73403e26bdd2c3b664b50f2ce83a372b6af1686088d32de1ad1b0851ac15d8d6a84c8e53b93c4b
-
Filesize
106KB
MD5d5228a55fd11931e4fae2afc16260ac1
SHA1a3a9ab09fe6b461629a5ffd56787eac48b2c6257
SHA256bbd1028e742ee8531ff05f9d48a363970abeb04aaadcbf45dafdeeeb7c206fc5
SHA512303972f46a17e148a026094a0fe5754caa8c023151ed95e1ac73403e26bdd2c3b664b50f2ce83a372b6af1686088d32de1ad1b0851ac15d8d6a84c8e53b93c4b
-
Filesize
106KB
MD5d5228a55fd11931e4fae2afc16260ac1
SHA1a3a9ab09fe6b461629a5ffd56787eac48b2c6257
SHA256bbd1028e742ee8531ff05f9d48a363970abeb04aaadcbf45dafdeeeb7c206fc5
SHA512303972f46a17e148a026094a0fe5754caa8c023151ed95e1ac73403e26bdd2c3b664b50f2ce83a372b6af1686088d32de1ad1b0851ac15d8d6a84c8e53b93c4b
-
Filesize
106KB
MD5d5228a55fd11931e4fae2afc16260ac1
SHA1a3a9ab09fe6b461629a5ffd56787eac48b2c6257
SHA256bbd1028e742ee8531ff05f9d48a363970abeb04aaadcbf45dafdeeeb7c206fc5
SHA512303972f46a17e148a026094a0fe5754caa8c023151ed95e1ac73403e26bdd2c3b664b50f2ce83a372b6af1686088d32de1ad1b0851ac15d8d6a84c8e53b93c4b
-
Filesize
244KB
MD50b0821e71e4fa18595270070f93f5fd8
SHA16def4cc7582eae9d8ed88a5c30de8958726fb25e
SHA25641e5d95670146b96443c32b121a854fe1fe5adc9c1da308ec62769a78f5cdc0c
SHA5129780709eb1810368e6cb7724112b82840cde3b007c62e3cb69cd39a38bdf83a7105f64f71a5846fa7d3bb6aba85d9cf710e29bda14e4c9115620162e333d9fa6
-
Filesize
244KB
MD50b0821e71e4fa18595270070f93f5fd8
SHA16def4cc7582eae9d8ed88a5c30de8958726fb25e
SHA25641e5d95670146b96443c32b121a854fe1fe5adc9c1da308ec62769a78f5cdc0c
SHA5129780709eb1810368e6cb7724112b82840cde3b007c62e3cb69cd39a38bdf83a7105f64f71a5846fa7d3bb6aba85d9cf710e29bda14e4c9115620162e333d9fa6
-
Filesize
244KB
MD50b0821e71e4fa18595270070f93f5fd8
SHA16def4cc7582eae9d8ed88a5c30de8958726fb25e
SHA25641e5d95670146b96443c32b121a854fe1fe5adc9c1da308ec62769a78f5cdc0c
SHA5129780709eb1810368e6cb7724112b82840cde3b007c62e3cb69cd39a38bdf83a7105f64f71a5846fa7d3bb6aba85d9cf710e29bda14e4c9115620162e333d9fa6
-
Filesize
108KB
MD58b0ea2875a0c4cf97a9759bee4e152ef
SHA1979195c835fd8bb575d643ed830117bd2b28d9f4
SHA256a1bc7350f8b2e477063072d7f7b77f4be482a59ed5fd8b66ccfa1402826a8ad8
SHA512a5536f7d7d9f2b4336342e92f415f40c22416f3e486c97811e5df3664051b48b552e3412e11f0097f71447a9b93b5ed4f33920fc603f79a835e27c2d7ac603c9
-
Filesize
108KB
MD58b0ea2875a0c4cf97a9759bee4e152ef
SHA1979195c835fd8bb575d643ed830117bd2b28d9f4
SHA256a1bc7350f8b2e477063072d7f7b77f4be482a59ed5fd8b66ccfa1402826a8ad8
SHA512a5536f7d7d9f2b4336342e92f415f40c22416f3e486c97811e5df3664051b48b552e3412e11f0097f71447a9b93b5ed4f33920fc603f79a835e27c2d7ac603c9
-
Filesize
176KB
MD54601960072941e27424b963f8bd7b03a
SHA185c3e1144f85c94e5e699901e15146c5807f6314
SHA25637498efe97e31fa1cd2a303938cd4e91498a76b44aab8f021c07b8d81408a93c
SHA512c8bdfbc1d07cac02c01fb2b4faf2be49a280cebddab2fc2437907b533837088ec42fcdc7b03e6916767ecf002f1d1a0fbe951df537e217be10fbf40c795cb2e1
-
Filesize
176KB
MD54601960072941e27424b963f8bd7b03a
SHA185c3e1144f85c94e5e699901e15146c5807f6314
SHA25637498efe97e31fa1cd2a303938cd4e91498a76b44aab8f021c07b8d81408a93c
SHA512c8bdfbc1d07cac02c01fb2b4faf2be49a280cebddab2fc2437907b533837088ec42fcdc7b03e6916767ecf002f1d1a0fbe951df537e217be10fbf40c795cb2e1
-
Filesize
176KB
MD54601960072941e27424b963f8bd7b03a
SHA185c3e1144f85c94e5e699901e15146c5807f6314
SHA25637498efe97e31fa1cd2a303938cd4e91498a76b44aab8f021c07b8d81408a93c
SHA512c8bdfbc1d07cac02c01fb2b4faf2be49a280cebddab2fc2437907b533837088ec42fcdc7b03e6916767ecf002f1d1a0fbe951df537e217be10fbf40c795cb2e1
-
Filesize
159KB
MD59ec6c9f657200ebb6db2a31b1556aca1
SHA107b4b9e3bb9071ed1fd407a7def4bea3494e30c7
SHA2561142b9cbb3d781afa14d7303daaaa2f3172243d839b7158429ab3f1c05a2f683
SHA5121d2b1a5d3d7dd36fdcc6355a6285d4d960a764e4b786e19025bd92b36e50aa7f7e6335b6ac27222bcb3bef19129765ff156d50674f35ae9ee38b964df8dcd38d
-
Filesize
159KB
MD59ec6c9f657200ebb6db2a31b1556aca1
SHA107b4b9e3bb9071ed1fd407a7def4bea3494e30c7
SHA2561142b9cbb3d781afa14d7303daaaa2f3172243d839b7158429ab3f1c05a2f683
SHA5121d2b1a5d3d7dd36fdcc6355a6285d4d960a764e4b786e19025bd92b36e50aa7f7e6335b6ac27222bcb3bef19129765ff156d50674f35ae9ee38b964df8dcd38d
-
Filesize
159KB
MD59ec6c9f657200ebb6db2a31b1556aca1
SHA107b4b9e3bb9071ed1fd407a7def4bea3494e30c7
SHA2561142b9cbb3d781afa14d7303daaaa2f3172243d839b7158429ab3f1c05a2f683
SHA5121d2b1a5d3d7dd36fdcc6355a6285d4d960a764e4b786e19025bd92b36e50aa7f7e6335b6ac27222bcb3bef19129765ff156d50674f35ae9ee38b964df8dcd38d