Analysis
-
max time kernel
146s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 11:49
Static task
static1
Behavioral task
behavioral1
Sample
2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe
Resource
win10v2004-20220812-en
General
-
Target
2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe
-
Size
832KB
-
MD5
e574c5fa311b51699ef52f417856a410
-
SHA1
beac794e7aa03b49ac49455e087a6bf96194e982
-
SHA256
2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9
-
SHA512
60ea163fd61348d49bfa8eaf2ec43563a28c7f8e14bc9d3cb9e1712815cd7ff00f2e190df865aea151e2968a94940b85b667498a52bafb1faa2938f8a6302523
-
SSDEEP
24576:crfGR2wDeRMTRagj4zS++WJzMnejT5csEYTFB92vp:cYYRMTkg2f+v05cJmX92v
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe -
Executes dropped EXE 5 IoCs
pid Process 1404 installd.exe 4760 nethtsrv.exe 2000 netupdsrv.exe 3092 nethtsrv.exe 2180 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 1404 installd.exe 4760 nethtsrv.exe 4760 nethtsrv.exe 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 3092 nethtsrv.exe 3092 nethtsrv.exe 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe File created C:\Windows\SysWOW64\hfnapi.dll 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe File created C:\Windows\SysWOW64\hfpapi.dll 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe File created C:\Windows\SysWOW64\installd.exe 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe File created C:\Windows\SysWOW64\nethtsrv.exe 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3092 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4336 wrote to memory of 4696 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 80 PID 4336 wrote to memory of 4696 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 80 PID 4336 wrote to memory of 4696 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 80 PID 4696 wrote to memory of 2040 4696 net.exe 82 PID 4696 wrote to memory of 2040 4696 net.exe 82 PID 4696 wrote to memory of 2040 4696 net.exe 82 PID 4336 wrote to memory of 4612 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 83 PID 4336 wrote to memory of 4612 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 83 PID 4336 wrote to memory of 4612 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 83 PID 4612 wrote to memory of 3504 4612 net.exe 85 PID 4612 wrote to memory of 3504 4612 net.exe 85 PID 4612 wrote to memory of 3504 4612 net.exe 85 PID 4336 wrote to memory of 1404 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 86 PID 4336 wrote to memory of 1404 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 86 PID 4336 wrote to memory of 1404 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 86 PID 4336 wrote to memory of 4760 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 87 PID 4336 wrote to memory of 4760 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 87 PID 4336 wrote to memory of 4760 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 87 PID 4336 wrote to memory of 2000 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 89 PID 4336 wrote to memory of 2000 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 89 PID 4336 wrote to memory of 2000 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 89 PID 4336 wrote to memory of 2016 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 91 PID 4336 wrote to memory of 2016 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 91 PID 4336 wrote to memory of 2016 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 91 PID 2016 wrote to memory of 3416 2016 net.exe 93 PID 2016 wrote to memory of 3416 2016 net.exe 93 PID 2016 wrote to memory of 3416 2016 net.exe 93 PID 4336 wrote to memory of 4940 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 95 PID 4336 wrote to memory of 4940 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 95 PID 4336 wrote to memory of 4940 4336 2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe 95 PID 4940 wrote to memory of 3740 4940 net.exe 97 PID 4940 wrote to memory of 3740 4940 net.exe 97 PID 4940 wrote to memory of 3740 4940 net.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe"C:\Users\Admin\AppData\Local\Temp\2365eafb607a542d59d02f8bfda69b9f827bb00f34d98a9003a15ae2d07112c9.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2040
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3504
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1404
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4760
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2000
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3416
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3740
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2180
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e0f57a03409522768f9da898aa5c921d
SHA1a699a34d32b352e6db0124978e0184f07ec9ede8
SHA2568faac6842da72beda862ee8a5cb8ab931e7d605ef1a281c5a69a58e60cc936a7
SHA51238ca1573852f116e5e9f6b84df16f42e4929ab4ae77cb1ea93cbdbaf5c321436049544e3930bb642b034b18b5ac8e8fe05caeb6b54ff40e25e679d3ca1c58f8f
-
Filesize
106KB
MD5e0f57a03409522768f9da898aa5c921d
SHA1a699a34d32b352e6db0124978e0184f07ec9ede8
SHA2568faac6842da72beda862ee8a5cb8ab931e7d605ef1a281c5a69a58e60cc936a7
SHA51238ca1573852f116e5e9f6b84df16f42e4929ab4ae77cb1ea93cbdbaf5c321436049544e3930bb642b034b18b5ac8e8fe05caeb6b54ff40e25e679d3ca1c58f8f
-
Filesize
106KB
MD5e0f57a03409522768f9da898aa5c921d
SHA1a699a34d32b352e6db0124978e0184f07ec9ede8
SHA2568faac6842da72beda862ee8a5cb8ab931e7d605ef1a281c5a69a58e60cc936a7
SHA51238ca1573852f116e5e9f6b84df16f42e4929ab4ae77cb1ea93cbdbaf5c321436049544e3930bb642b034b18b5ac8e8fe05caeb6b54ff40e25e679d3ca1c58f8f
-
Filesize
106KB
MD5e0f57a03409522768f9da898aa5c921d
SHA1a699a34d32b352e6db0124978e0184f07ec9ede8
SHA2568faac6842da72beda862ee8a5cb8ab931e7d605ef1a281c5a69a58e60cc936a7
SHA51238ca1573852f116e5e9f6b84df16f42e4929ab4ae77cb1ea93cbdbaf5c321436049544e3930bb642b034b18b5ac8e8fe05caeb6b54ff40e25e679d3ca1c58f8f
-
Filesize
428KB
MD57279c0cf0962b2006daff6dbcc29c633
SHA1560897ef61eee6314539deac4310b8074de1ed25
SHA256a042314d11bcdbd4a23d392c101b540e639a58e99f5f669ad3cc88d8aab5b90a
SHA5128a86f0bda381021ee215017e4d33d4888dbd1234459565c88fb5408fa3c08f8e5e86d4f3ba6e7989f200d3049806a48c26cdd69062c07f2eff5243c894bda9cc
-
Filesize
428KB
MD57279c0cf0962b2006daff6dbcc29c633
SHA1560897ef61eee6314539deac4310b8074de1ed25
SHA256a042314d11bcdbd4a23d392c101b540e639a58e99f5f669ad3cc88d8aab5b90a
SHA5128a86f0bda381021ee215017e4d33d4888dbd1234459565c88fb5408fa3c08f8e5e86d4f3ba6e7989f200d3049806a48c26cdd69062c07f2eff5243c894bda9cc
-
Filesize
428KB
MD57279c0cf0962b2006daff6dbcc29c633
SHA1560897ef61eee6314539deac4310b8074de1ed25
SHA256a042314d11bcdbd4a23d392c101b540e639a58e99f5f669ad3cc88d8aab5b90a
SHA5128a86f0bda381021ee215017e4d33d4888dbd1234459565c88fb5408fa3c08f8e5e86d4f3ba6e7989f200d3049806a48c26cdd69062c07f2eff5243c894bda9cc
-
Filesize
137KB
MD5a29759911aa1acf83c7f887f8e15c9d3
SHA1f417bf0ae6d98f5a735c61538794e873f9d81993
SHA256fea2ca3c56482d0b92350d3b9dd47595ea8ca8966a75a5835ba51264c7ddf26a
SHA512dfae9041e62f8c81953152ed588df92f39748dcdc35f70131cfa1634d424116f8215183ec865f1169f72cd559157492bb0e76baa1169b9cc8ee3bf5d60e4b5a2
-
Filesize
137KB
MD5a29759911aa1acf83c7f887f8e15c9d3
SHA1f417bf0ae6d98f5a735c61538794e873f9d81993
SHA256fea2ca3c56482d0b92350d3b9dd47595ea8ca8966a75a5835ba51264c7ddf26a
SHA512dfae9041e62f8c81953152ed588df92f39748dcdc35f70131cfa1634d424116f8215183ec865f1169f72cd559157492bb0e76baa1169b9cc8ee3bf5d60e4b5a2
-
Filesize
330KB
MD5dde835ced544ec6202c8448fbfdb612a
SHA1d1fd91dbcb4bab7ab150cc90bfdd431af89bcb66
SHA2565a455d54e302710e4f3710fd00890e04b94637b2a4882c5ca1c588d132f2daf3
SHA512b07f963e7d52848ea52d49d90dc29454b30da4f21dc61ce9900b41f7b8833e3806f7eb4621c3272eed72233b31cffc13c7f7ae02799041ef9f42abc4f01740f8
-
Filesize
330KB
MD5dde835ced544ec6202c8448fbfdb612a
SHA1d1fd91dbcb4bab7ab150cc90bfdd431af89bcb66
SHA2565a455d54e302710e4f3710fd00890e04b94637b2a4882c5ca1c588d132f2daf3
SHA512b07f963e7d52848ea52d49d90dc29454b30da4f21dc61ce9900b41f7b8833e3806f7eb4621c3272eed72233b31cffc13c7f7ae02799041ef9f42abc4f01740f8
-
Filesize
330KB
MD5dde835ced544ec6202c8448fbfdb612a
SHA1d1fd91dbcb4bab7ab150cc90bfdd431af89bcb66
SHA2565a455d54e302710e4f3710fd00890e04b94637b2a4882c5ca1c588d132f2daf3
SHA512b07f963e7d52848ea52d49d90dc29454b30da4f21dc61ce9900b41f7b8833e3806f7eb4621c3272eed72233b31cffc13c7f7ae02799041ef9f42abc4f01740f8
-
Filesize
186KB
MD54dbeca82cb9c4242197731c4117303b4
SHA1951c9c7a8244ec5c7471efa69e38872899dd84f4
SHA256f3e012c4c1899913c30a254a68111c4d6b135eb27af9075bfc6e6e0d8e7bc4b9
SHA51240463ec25f3da5049e9f04c2e19f6b875f373fb87ee1109e138d90fdeb122c1e4daa247b04544111f1cbf89087d10d4c38dc2f24ae03817aab12a9a0988e7f2a
-
Filesize
186KB
MD54dbeca82cb9c4242197731c4117303b4
SHA1951c9c7a8244ec5c7471efa69e38872899dd84f4
SHA256f3e012c4c1899913c30a254a68111c4d6b135eb27af9075bfc6e6e0d8e7bc4b9
SHA51240463ec25f3da5049e9f04c2e19f6b875f373fb87ee1109e138d90fdeb122c1e4daa247b04544111f1cbf89087d10d4c38dc2f24ae03817aab12a9a0988e7f2a
-
Filesize
186KB
MD54dbeca82cb9c4242197731c4117303b4
SHA1951c9c7a8244ec5c7471efa69e38872899dd84f4
SHA256f3e012c4c1899913c30a254a68111c4d6b135eb27af9075bfc6e6e0d8e7bc4b9
SHA51240463ec25f3da5049e9f04c2e19f6b875f373fb87ee1109e138d90fdeb122c1e4daa247b04544111f1cbf89087d10d4c38dc2f24ae03817aab12a9a0988e7f2a