Analysis
-
max time kernel
195s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
21/11/2022, 23:50
Static task
static1
Behavioral task
behavioral1
Sample
f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe
Resource
win10v2004-20221111-en
General
-
Target
f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe
-
Size
602KB
-
MD5
db3d56ebfd3bb2a392bd615c073727cf
-
SHA1
4d6f7c123d4c7570ad2e107a11427a7042f8c24b
-
SHA256
f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218
-
SHA512
a17b53aac99f1bee5362fccacd5538088a7bca3e6fceb6bf26f0da2b33d751fd88d4b2bdab485277ab067a9eea14f8b1b158552223b6c82d56a494b5ed34711c
-
SSDEEP
12288:4Iny5DYTG2KdJE7g3oz2uxMCvAgIKUSLV1QLqPTD7MbCTmAeUtcL2cuUl/:WUTG3uYDuugtVgWT+CZDtm2cT/
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe -
Executes dropped EXE 5 IoCs
pid Process 4960 installd.exe 1868 nethtsrv.exe 2856 netupdsrv.exe 2332 nethtsrv.exe 4416 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 4960 installd.exe 1868 nethtsrv.exe 1868 nethtsrv.exe 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 2332 nethtsrv.exe 2332 nethtsrv.exe 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\nethtsrv.exe f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe File created C:\Windows\SysWOW64\netupdsrv.exe f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe File created C:\Windows\SysWOW64\hfnapi.dll f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe File created C:\Windows\SysWOW64\hfpapi.dll f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe File created C:\Windows\SysWOW64\installd.exe f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe File created C:\Program Files (x86)\Common Files\Config\data.xml f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2332 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4012 wrote to memory of 3720 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 82 PID 4012 wrote to memory of 3720 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 82 PID 4012 wrote to memory of 3720 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 82 PID 3720 wrote to memory of 3652 3720 net.exe 84 PID 3720 wrote to memory of 3652 3720 net.exe 84 PID 3720 wrote to memory of 3652 3720 net.exe 84 PID 4012 wrote to memory of 4936 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 85 PID 4012 wrote to memory of 4936 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 85 PID 4012 wrote to memory of 4936 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 85 PID 4936 wrote to memory of 4672 4936 net.exe 87 PID 4936 wrote to memory of 4672 4936 net.exe 87 PID 4936 wrote to memory of 4672 4936 net.exe 87 PID 4012 wrote to memory of 4960 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 88 PID 4012 wrote to memory of 4960 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 88 PID 4012 wrote to memory of 4960 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 88 PID 4012 wrote to memory of 1868 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 89 PID 4012 wrote to memory of 1868 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 89 PID 4012 wrote to memory of 1868 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 89 PID 4012 wrote to memory of 2856 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 93 PID 4012 wrote to memory of 2856 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 93 PID 4012 wrote to memory of 2856 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 93 PID 4012 wrote to memory of 2180 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 97 PID 4012 wrote to memory of 2180 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 97 PID 4012 wrote to memory of 2180 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 97 PID 2180 wrote to memory of 2500 2180 net.exe 99 PID 2180 wrote to memory of 2500 2180 net.exe 99 PID 2180 wrote to memory of 2500 2180 net.exe 99 PID 4012 wrote to memory of 4684 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 102 PID 4012 wrote to memory of 4684 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 102 PID 4012 wrote to memory of 4684 4012 f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe 102 PID 4684 wrote to memory of 4512 4684 net.exe 104 PID 4684 wrote to memory of 4512 4684 net.exe 104 PID 4684 wrote to memory of 4512 4684 net.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe"C:\Users\Admin\AppData\Local\Temp\f5f4a73178b147e242ca292de64777d357d685724efbb29e8b2c2754de28d218.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3652
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4672
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4960
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1868
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2856
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2500
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4512
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4416
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD518ce5b9a9a85aa85e04a63fb02e24d6f
SHA15fe2bcc2687ca23be410d2b53b13bf0dc830b697
SHA256d51fb6025c26159b49dcaac12ff0e5a075f69b609f1354ff7cf765dca46002dd
SHA51229ee40574c4d9f08e0432db956f83369c3a26a694af2210d261c1830197733c64a20cc26f46f7a6e318c6ac7647a97c0b5b6effb834560515c8b8a73d6a0f5d6
-
Filesize
106KB
MD518ce5b9a9a85aa85e04a63fb02e24d6f
SHA15fe2bcc2687ca23be410d2b53b13bf0dc830b697
SHA256d51fb6025c26159b49dcaac12ff0e5a075f69b609f1354ff7cf765dca46002dd
SHA51229ee40574c4d9f08e0432db956f83369c3a26a694af2210d261c1830197733c64a20cc26f46f7a6e318c6ac7647a97c0b5b6effb834560515c8b8a73d6a0f5d6
-
Filesize
106KB
MD518ce5b9a9a85aa85e04a63fb02e24d6f
SHA15fe2bcc2687ca23be410d2b53b13bf0dc830b697
SHA256d51fb6025c26159b49dcaac12ff0e5a075f69b609f1354ff7cf765dca46002dd
SHA51229ee40574c4d9f08e0432db956f83369c3a26a694af2210d261c1830197733c64a20cc26f46f7a6e318c6ac7647a97c0b5b6effb834560515c8b8a73d6a0f5d6
-
Filesize
106KB
MD518ce5b9a9a85aa85e04a63fb02e24d6f
SHA15fe2bcc2687ca23be410d2b53b13bf0dc830b697
SHA256d51fb6025c26159b49dcaac12ff0e5a075f69b609f1354ff7cf765dca46002dd
SHA51229ee40574c4d9f08e0432db956f83369c3a26a694af2210d261c1830197733c64a20cc26f46f7a6e318c6ac7647a97c0b5b6effb834560515c8b8a73d6a0f5d6
-
Filesize
241KB
MD5ae34141dfc9b332c9b742e97d8519b0e
SHA10ed5b6e3b080f318a080b6005d7c9840e1f844d3
SHA256f44929d66443d430a2b7aa5c4d39dbc7948c40657edb5410904c2479d62a9171
SHA512e5d4bfdaf274736617c65ea8dfa2d436efd9061208bbb809fdd40dd851a3270f9ef00110232b72d8d3f562120047389339aceb0269744da7106ad7c09c6161f6
-
Filesize
241KB
MD5ae34141dfc9b332c9b742e97d8519b0e
SHA10ed5b6e3b080f318a080b6005d7c9840e1f844d3
SHA256f44929d66443d430a2b7aa5c4d39dbc7948c40657edb5410904c2479d62a9171
SHA512e5d4bfdaf274736617c65ea8dfa2d436efd9061208bbb809fdd40dd851a3270f9ef00110232b72d8d3f562120047389339aceb0269744da7106ad7c09c6161f6
-
Filesize
241KB
MD5ae34141dfc9b332c9b742e97d8519b0e
SHA10ed5b6e3b080f318a080b6005d7c9840e1f844d3
SHA256f44929d66443d430a2b7aa5c4d39dbc7948c40657edb5410904c2479d62a9171
SHA512e5d4bfdaf274736617c65ea8dfa2d436efd9061208bbb809fdd40dd851a3270f9ef00110232b72d8d3f562120047389339aceb0269744da7106ad7c09c6161f6
-
Filesize
108KB
MD52a9f20524587adadb9584044d56a79e8
SHA19c1033d2fc7189e2e98ff3e27dda15b97e9ff472
SHA25623d7e7cbb389d0d8afdda735b6d5dafa261f64b1070d5b90683861d5fffa10d6
SHA512a5ec4fa7fd9784c941c51a5c8a5c009beb000d0d646abaf341edb56ed7b038e437ff2c31597b52b82800b871b5f7e95a27b9ae875ff325a2a46252b0799d577d
-
Filesize
108KB
MD52a9f20524587adadb9584044d56a79e8
SHA19c1033d2fc7189e2e98ff3e27dda15b97e9ff472
SHA25623d7e7cbb389d0d8afdda735b6d5dafa261f64b1070d5b90683861d5fffa10d6
SHA512a5ec4fa7fd9784c941c51a5c8a5c009beb000d0d646abaf341edb56ed7b038e437ff2c31597b52b82800b871b5f7e95a27b9ae875ff325a2a46252b0799d577d
-
Filesize
176KB
MD5e8fabaf97afc2e8bb6655099068f49c1
SHA1bc90654e492178d74e906063cbe70b90503845f4
SHA25684a6326f90d4819aea2106f8024676b9c3fd5f7cb60ea8f61d7adf3deaae8f42
SHA512e9ca18141d6e01fafc37e037ee129806fb270ac27728449a510ae15a9929b01419137197b0292de4f77e25c7634f455e6bf04c0434fbdbd9e5175062a199939c
-
Filesize
176KB
MD5e8fabaf97afc2e8bb6655099068f49c1
SHA1bc90654e492178d74e906063cbe70b90503845f4
SHA25684a6326f90d4819aea2106f8024676b9c3fd5f7cb60ea8f61d7adf3deaae8f42
SHA512e9ca18141d6e01fafc37e037ee129806fb270ac27728449a510ae15a9929b01419137197b0292de4f77e25c7634f455e6bf04c0434fbdbd9e5175062a199939c
-
Filesize
176KB
MD5e8fabaf97afc2e8bb6655099068f49c1
SHA1bc90654e492178d74e906063cbe70b90503845f4
SHA25684a6326f90d4819aea2106f8024676b9c3fd5f7cb60ea8f61d7adf3deaae8f42
SHA512e9ca18141d6e01fafc37e037ee129806fb270ac27728449a510ae15a9929b01419137197b0292de4f77e25c7634f455e6bf04c0434fbdbd9e5175062a199939c
-
Filesize
158KB
MD567237c7b08bb9e89f152e1b5eec015ff
SHA17d666ab331d373e1363e919469c5fdbc541cf839
SHA2564fb6112b4aabe9f2b8a28ffec74f35962b3966ff7b54490746602f03d703c9d5
SHA512970d03a6afc28882a2f32efa6c6dee5a22501356fb2ba2cc608b32c612e6e9cdf6992280a3996e7c7cea28c76a94fdd5729e2122f6de819e1008c1892bc92f4d
-
Filesize
158KB
MD567237c7b08bb9e89f152e1b5eec015ff
SHA17d666ab331d373e1363e919469c5fdbc541cf839
SHA2564fb6112b4aabe9f2b8a28ffec74f35962b3966ff7b54490746602f03d703c9d5
SHA512970d03a6afc28882a2f32efa6c6dee5a22501356fb2ba2cc608b32c612e6e9cdf6992280a3996e7c7cea28c76a94fdd5729e2122f6de819e1008c1892bc92f4d
-
Filesize
158KB
MD567237c7b08bb9e89f152e1b5eec015ff
SHA17d666ab331d373e1363e919469c5fdbc541cf839
SHA2564fb6112b4aabe9f2b8a28ffec74f35962b3966ff7b54490746602f03d703c9d5
SHA512970d03a6afc28882a2f32efa6c6dee5a22501356fb2ba2cc608b32c612e6e9cdf6992280a3996e7c7cea28c76a94fdd5729e2122f6de819e1008c1892bc92f4d