Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 14:30
Static task
static1
Behavioral task
behavioral1
Sample
6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe
Resource
win10v2004-20220812-en
General
-
Target
6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe
-
Size
561KB
-
MD5
2d813e380b93a7e729c951a89d21485c
-
SHA1
4251529ff39bcdea0ac18ad688524468db74a1d8
-
SHA256
6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea
-
SHA512
5f0bc01b0086c533e0741571e911bd0e0b6186f2739f5ef12e22c5b0186b8030d12f974f4802120c6f958f08d17a1f84434f78d60f15917669a5133640540df2
-
SSDEEP
12288:KPRYzEbfaJ55ZPSb6VriUGvQkQXIAKz2PcCiuBAr9sgN:3zwfQfuq2dmXI2xrSKy
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe -
Executes dropped EXE 5 IoCs
pid Process 4264 installd.exe 1784 nethtsrv.exe 5020 netupdsrv.exe 2268 nethtsrv.exe 3044 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 4264 installd.exe 1784 nethtsrv.exe 1784 nethtsrv.exe 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 2268 nethtsrv.exe 2268 nethtsrv.exe 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe File created C:\Windows\SysWOW64\hfpapi.dll 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe File created C:\Windows\SysWOW64\installd.exe 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe File created C:\Windows\SysWOW64\netupdsrv.exe 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2268 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2292 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 82 PID 2568 wrote to memory of 2292 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 82 PID 2568 wrote to memory of 2292 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 82 PID 2292 wrote to memory of 4732 2292 net.exe 84 PID 2292 wrote to memory of 4732 2292 net.exe 84 PID 2292 wrote to memory of 4732 2292 net.exe 84 PID 2568 wrote to memory of 4652 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 85 PID 2568 wrote to memory of 4652 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 85 PID 2568 wrote to memory of 4652 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 85 PID 4652 wrote to memory of 3408 4652 net.exe 87 PID 4652 wrote to memory of 3408 4652 net.exe 87 PID 4652 wrote to memory of 3408 4652 net.exe 87 PID 2568 wrote to memory of 4264 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 88 PID 2568 wrote to memory of 4264 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 88 PID 2568 wrote to memory of 4264 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 88 PID 2568 wrote to memory of 1784 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 89 PID 2568 wrote to memory of 1784 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 89 PID 2568 wrote to memory of 1784 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 89 PID 2568 wrote to memory of 5020 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 91 PID 2568 wrote to memory of 5020 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 91 PID 2568 wrote to memory of 5020 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 91 PID 2568 wrote to memory of 4256 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 93 PID 2568 wrote to memory of 4256 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 93 PID 2568 wrote to memory of 4256 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 93 PID 4256 wrote to memory of 3180 4256 net.exe 95 PID 4256 wrote to memory of 3180 4256 net.exe 95 PID 4256 wrote to memory of 3180 4256 net.exe 95 PID 2568 wrote to memory of 2636 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 97 PID 2568 wrote to memory of 2636 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 97 PID 2568 wrote to memory of 2636 2568 6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe 97 PID 2636 wrote to memory of 4696 2636 net.exe 99 PID 2636 wrote to memory of 4696 2636 net.exe 99 PID 2636 wrote to memory of 4696 2636 net.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe"C:\Users\Admin\AppData\Local\Temp\6d9fe0b7c3ab561d77393b005149c95841badc7d21b1f8c0a45cdc3c70b787ea.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4732
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3408
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4264
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1784
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:5020
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3180
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4696
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5faf17792c31111eab379b867e3c033a9
SHA1e87028489f61497cd71aa5b943ef6408aa8c2241
SHA2564fcee3cf99ce7234acd0029608f0878de0642a8ad244fb19dbb508c05e352f01
SHA51234a6b795e8a985f8bc73c69945955a34ddbbb78fc1b691a0f08bb7e9fc1f1498faafd6241884e93a76f8c31aa6086f2eeac682bb048d38a7cf97cacaa39aeb1f
-
Filesize
106KB
MD5faf17792c31111eab379b867e3c033a9
SHA1e87028489f61497cd71aa5b943ef6408aa8c2241
SHA2564fcee3cf99ce7234acd0029608f0878de0642a8ad244fb19dbb508c05e352f01
SHA51234a6b795e8a985f8bc73c69945955a34ddbbb78fc1b691a0f08bb7e9fc1f1498faafd6241884e93a76f8c31aa6086f2eeac682bb048d38a7cf97cacaa39aeb1f
-
Filesize
106KB
MD5faf17792c31111eab379b867e3c033a9
SHA1e87028489f61497cd71aa5b943ef6408aa8c2241
SHA2564fcee3cf99ce7234acd0029608f0878de0642a8ad244fb19dbb508c05e352f01
SHA51234a6b795e8a985f8bc73c69945955a34ddbbb78fc1b691a0f08bb7e9fc1f1498faafd6241884e93a76f8c31aa6086f2eeac682bb048d38a7cf97cacaa39aeb1f
-
Filesize
106KB
MD5faf17792c31111eab379b867e3c033a9
SHA1e87028489f61497cd71aa5b943ef6408aa8c2241
SHA2564fcee3cf99ce7234acd0029608f0878de0642a8ad244fb19dbb508c05e352f01
SHA51234a6b795e8a985f8bc73c69945955a34ddbbb78fc1b691a0f08bb7e9fc1f1498faafd6241884e93a76f8c31aa6086f2eeac682bb048d38a7cf97cacaa39aeb1f
-
Filesize
241KB
MD56b681989189953d8edabe3d2a65e695d
SHA1a78f2de366994d1521534fe5169c20862cdfeb11
SHA256617869cc6e64eea71b859c9d877a4364c87921a4aaf435d4a36fa3aea88f6bf9
SHA512ab3ddea7cd601bd8501a8001a19585e733eb5eb51ffdc22edf4ea2cf895ecb663f357ac739668f08094d5afbf4521ec0643ae585c3172802b1f0e598351b8fff
-
Filesize
241KB
MD56b681989189953d8edabe3d2a65e695d
SHA1a78f2de366994d1521534fe5169c20862cdfeb11
SHA256617869cc6e64eea71b859c9d877a4364c87921a4aaf435d4a36fa3aea88f6bf9
SHA512ab3ddea7cd601bd8501a8001a19585e733eb5eb51ffdc22edf4ea2cf895ecb663f357ac739668f08094d5afbf4521ec0643ae585c3172802b1f0e598351b8fff
-
Filesize
241KB
MD56b681989189953d8edabe3d2a65e695d
SHA1a78f2de366994d1521534fe5169c20862cdfeb11
SHA256617869cc6e64eea71b859c9d877a4364c87921a4aaf435d4a36fa3aea88f6bf9
SHA512ab3ddea7cd601bd8501a8001a19585e733eb5eb51ffdc22edf4ea2cf895ecb663f357ac739668f08094d5afbf4521ec0643ae585c3172802b1f0e598351b8fff
-
Filesize
108KB
MD554fa8b82a90e4fd49c62f274d51fbe01
SHA15f4d193897507329eec8a6b8599a45a5725ae28b
SHA256d4cf2643eec4eaba83f31f40032608a82465362c798d13e0ef659d823543c630
SHA512f71856815dfe68fbdb954ce1088833b3e22d6c76a4418279f1d69776f98874aa81cdbc1dc83727aa2f4a745aa5610d6a3f62287e98cdf3260662f10934e3be49
-
Filesize
108KB
MD554fa8b82a90e4fd49c62f274d51fbe01
SHA15f4d193897507329eec8a6b8599a45a5725ae28b
SHA256d4cf2643eec4eaba83f31f40032608a82465362c798d13e0ef659d823543c630
SHA512f71856815dfe68fbdb954ce1088833b3e22d6c76a4418279f1d69776f98874aa81cdbc1dc83727aa2f4a745aa5610d6a3f62287e98cdf3260662f10934e3be49
-
Filesize
176KB
MD5e8f4eb6af51e9321bd9fd2617b08b70e
SHA1f8d4ef3835a6e476cead2d4c5b3af4c47352b5b7
SHA256e53429eeca0a4d4bd39432e51c7bee5bb7ac9159a3e0d925943e4ecda5b37e79
SHA512a47dad8df2fea7d6f148541632738a2a5875e43a2b764bc3402959d9fa099c456f020ed5c97c5504fc0da0e13d047ae1e364ee3282e3b9a82d3a7556af7d3ce2
-
Filesize
176KB
MD5e8f4eb6af51e9321bd9fd2617b08b70e
SHA1f8d4ef3835a6e476cead2d4c5b3af4c47352b5b7
SHA256e53429eeca0a4d4bd39432e51c7bee5bb7ac9159a3e0d925943e4ecda5b37e79
SHA512a47dad8df2fea7d6f148541632738a2a5875e43a2b764bc3402959d9fa099c456f020ed5c97c5504fc0da0e13d047ae1e364ee3282e3b9a82d3a7556af7d3ce2
-
Filesize
176KB
MD5e8f4eb6af51e9321bd9fd2617b08b70e
SHA1f8d4ef3835a6e476cead2d4c5b3af4c47352b5b7
SHA256e53429eeca0a4d4bd39432e51c7bee5bb7ac9159a3e0d925943e4ecda5b37e79
SHA512a47dad8df2fea7d6f148541632738a2a5875e43a2b764bc3402959d9fa099c456f020ed5c97c5504fc0da0e13d047ae1e364ee3282e3b9a82d3a7556af7d3ce2
-
Filesize
158KB
MD5f77f6a3922b8601b4da8c814ba1b78d0
SHA110d320e2afa3acb8f91bd93fe0994a618b2a428d
SHA25617236d89be010f48401845959bdca1a3ec02a0d2c87f3e2ff06b033d6592966a
SHA512f942d1217d8818cf9d819bbc72c864506d3d782446fc03584ea0e531d4327fb5ed19b36360efd68a028e21b71e61fe770d930b4fb109e3d323dd37efd9313e5c
-
Filesize
158KB
MD5f77f6a3922b8601b4da8c814ba1b78d0
SHA110d320e2afa3acb8f91bd93fe0994a618b2a428d
SHA25617236d89be010f48401845959bdca1a3ec02a0d2c87f3e2ff06b033d6592966a
SHA512f942d1217d8818cf9d819bbc72c864506d3d782446fc03584ea0e531d4327fb5ed19b36360efd68a028e21b71e61fe770d930b4fb109e3d323dd37efd9313e5c
-
Filesize
158KB
MD5f77f6a3922b8601b4da8c814ba1b78d0
SHA110d320e2afa3acb8f91bd93fe0994a618b2a428d
SHA25617236d89be010f48401845959bdca1a3ec02a0d2c87f3e2ff06b033d6592966a
SHA512f942d1217d8818cf9d819bbc72c864506d3d782446fc03584ea0e531d4327fb5ed19b36360efd68a028e21b71e61fe770d930b4fb109e3d323dd37efd9313e5c