Analysis
-
max time kernel
156s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 00:00
Static task
static1
Behavioral task
behavioral1
Sample
79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe
Resource
win10v2004-20221111-en
General
-
Target
79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe
-
Size
603KB
-
MD5
f52b02fc779586ec606d0ecff4ca63e5
-
SHA1
5f01cce596b4913ff8a806f1e3979bd39e6348ad
-
SHA256
79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5
-
SHA512
64107e8631b64e991705bb9626795085219e8ac96229cd323366c7f015a5433a410573d53713530b80c3f62f92cb6cf2619ee0598cf7f7e14d8e79effa038a92
-
SSDEEP
12288:fIny5DYT9srqBC5Uc1M/el/59CNcqPfC6ciCMZ3JvlBaEIst:HUT9+5UCJyJfxccZxl07
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe -
Executes dropped EXE 5 IoCs
pid Process 4704 installd.exe 1824 nethtsrv.exe 3980 netupdsrv.exe 3440 nethtsrv.exe 360 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 4704 installd.exe 1824 nethtsrv.exe 1824 nethtsrv.exe 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 3440 nethtsrv.exe 3440 nethtsrv.exe 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\nethtsrv.exe 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe File created C:\Windows\SysWOW64\netupdsrv.exe 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe File created C:\Windows\SysWOW64\hfnapi.dll 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe File created C:\Windows\SysWOW64\hfpapi.dll 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe File created C:\Windows\SysWOW64\installd.exe 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3440 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4512 wrote to memory of 2476 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 85 PID 4512 wrote to memory of 2476 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 85 PID 4512 wrote to memory of 2476 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 85 PID 2476 wrote to memory of 1468 2476 net.exe 87 PID 2476 wrote to memory of 1468 2476 net.exe 87 PID 2476 wrote to memory of 1468 2476 net.exe 87 PID 4512 wrote to memory of 2348 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 88 PID 4512 wrote to memory of 2348 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 88 PID 4512 wrote to memory of 2348 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 88 PID 2348 wrote to memory of 4044 2348 net.exe 90 PID 2348 wrote to memory of 4044 2348 net.exe 90 PID 2348 wrote to memory of 4044 2348 net.exe 90 PID 4512 wrote to memory of 4704 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 91 PID 4512 wrote to memory of 4704 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 91 PID 4512 wrote to memory of 4704 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 91 PID 4512 wrote to memory of 1824 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 92 PID 4512 wrote to memory of 1824 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 92 PID 4512 wrote to memory of 1824 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 92 PID 4512 wrote to memory of 3980 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 94 PID 4512 wrote to memory of 3980 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 94 PID 4512 wrote to memory of 3980 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 94 PID 4512 wrote to memory of 4288 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 96 PID 4512 wrote to memory of 4288 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 96 PID 4512 wrote to memory of 4288 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 96 PID 4288 wrote to memory of 1280 4288 net.exe 98 PID 4288 wrote to memory of 1280 4288 net.exe 98 PID 4288 wrote to memory of 1280 4288 net.exe 98 PID 4512 wrote to memory of 2248 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 100 PID 4512 wrote to memory of 2248 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 100 PID 4512 wrote to memory of 2248 4512 79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe 100 PID 2248 wrote to memory of 2636 2248 net.exe 102 PID 2248 wrote to memory of 2636 2248 net.exe 102 PID 2248 wrote to memory of 2636 2248 net.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe"C:\Users\Admin\AppData\Local\Temp\79df28db94ed4349e4beb20c313a143fc4f4c5ae32b45f1e99679cc940be60d5.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1468
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4044
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4704
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1824
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3980
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1280
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2636
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:360
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5c684dae7dc57dbe66998a0ea88e32618
SHA167d88d94652d6a68fc3642fd21d688b95566f1ae
SHA25688c455ac31cbf8c50a94560778ec89d842d53c75d9c2c1880ef63c2ecdc31dac
SHA512cf1c7522ec1c38b0de9887b5f7f493f61fa558807471fc4d9aa1c5c7667c0db3e955741141d0aa744e202e29b5239de23ddb6afc9770f151adbc2415361a3964
-
Filesize
106KB
MD5c684dae7dc57dbe66998a0ea88e32618
SHA167d88d94652d6a68fc3642fd21d688b95566f1ae
SHA25688c455ac31cbf8c50a94560778ec89d842d53c75d9c2c1880ef63c2ecdc31dac
SHA512cf1c7522ec1c38b0de9887b5f7f493f61fa558807471fc4d9aa1c5c7667c0db3e955741141d0aa744e202e29b5239de23ddb6afc9770f151adbc2415361a3964
-
Filesize
106KB
MD5c684dae7dc57dbe66998a0ea88e32618
SHA167d88d94652d6a68fc3642fd21d688b95566f1ae
SHA25688c455ac31cbf8c50a94560778ec89d842d53c75d9c2c1880ef63c2ecdc31dac
SHA512cf1c7522ec1c38b0de9887b5f7f493f61fa558807471fc4d9aa1c5c7667c0db3e955741141d0aa744e202e29b5239de23ddb6afc9770f151adbc2415361a3964
-
Filesize
106KB
MD5c684dae7dc57dbe66998a0ea88e32618
SHA167d88d94652d6a68fc3642fd21d688b95566f1ae
SHA25688c455ac31cbf8c50a94560778ec89d842d53c75d9c2c1880ef63c2ecdc31dac
SHA512cf1c7522ec1c38b0de9887b5f7f493f61fa558807471fc4d9aa1c5c7667c0db3e955741141d0aa744e202e29b5239de23ddb6afc9770f151adbc2415361a3964
-
Filesize
241KB
MD5a682b0b21877235fc926959da0ae2d6e
SHA1c1b9cfc8018bcf89ba338f3e530b69cd8e08b1d4
SHA256592d2c485e9151018e659aa4c72e0bf35038187c1196e110661be7d141b3dd72
SHA512d598521b664c14dbd5966b549059739071199de11e2fc92b8e21f3f026645151222f27f4e1227024ebab58799fe24f8e56b8e4d78c4bdbb7c836ba04c9acd36b
-
Filesize
241KB
MD5a682b0b21877235fc926959da0ae2d6e
SHA1c1b9cfc8018bcf89ba338f3e530b69cd8e08b1d4
SHA256592d2c485e9151018e659aa4c72e0bf35038187c1196e110661be7d141b3dd72
SHA512d598521b664c14dbd5966b549059739071199de11e2fc92b8e21f3f026645151222f27f4e1227024ebab58799fe24f8e56b8e4d78c4bdbb7c836ba04c9acd36b
-
Filesize
241KB
MD5a682b0b21877235fc926959da0ae2d6e
SHA1c1b9cfc8018bcf89ba338f3e530b69cd8e08b1d4
SHA256592d2c485e9151018e659aa4c72e0bf35038187c1196e110661be7d141b3dd72
SHA512d598521b664c14dbd5966b549059739071199de11e2fc92b8e21f3f026645151222f27f4e1227024ebab58799fe24f8e56b8e4d78c4bdbb7c836ba04c9acd36b
-
Filesize
108KB
MD5ad2fb0e2dfb73932b16ac16a032ee3cd
SHA139701d242a3e5116f69f6fe0822dbc6aab852c3d
SHA25686f06fecfeaf3a201e49b2b3418d993ccde3184ea11c1a683cebe1650842ea38
SHA5128c5bf9dc1c7c91eb52053a3d0ff4be0fc46c0df9a1570623c8be27158fcf3c113b5c8b8611e923b76cf9678afd8c79367a6bf16121775efb316d901e04110214
-
Filesize
108KB
MD5ad2fb0e2dfb73932b16ac16a032ee3cd
SHA139701d242a3e5116f69f6fe0822dbc6aab852c3d
SHA25686f06fecfeaf3a201e49b2b3418d993ccde3184ea11c1a683cebe1650842ea38
SHA5128c5bf9dc1c7c91eb52053a3d0ff4be0fc46c0df9a1570623c8be27158fcf3c113b5c8b8611e923b76cf9678afd8c79367a6bf16121775efb316d901e04110214
-
Filesize
176KB
MD5a50ecbabad706e76d843b6d04f6f47fc
SHA1779faf9924b7c8de15d2fee4dda68e48d919e722
SHA256b3bb047e5ea83b2169e773f9885d0ef8122ada4db43b7b29ab400ada69bcd515
SHA5121a630cb48c7efb6d6d9a8026ab91f42af5146d1889564a7470d20cd925fbfc544604698469181f2dc5b0bb12c0b17210914bf0bb58a76fdfe746674c56744840
-
Filesize
176KB
MD5a50ecbabad706e76d843b6d04f6f47fc
SHA1779faf9924b7c8de15d2fee4dda68e48d919e722
SHA256b3bb047e5ea83b2169e773f9885d0ef8122ada4db43b7b29ab400ada69bcd515
SHA5121a630cb48c7efb6d6d9a8026ab91f42af5146d1889564a7470d20cd925fbfc544604698469181f2dc5b0bb12c0b17210914bf0bb58a76fdfe746674c56744840
-
Filesize
176KB
MD5a50ecbabad706e76d843b6d04f6f47fc
SHA1779faf9924b7c8de15d2fee4dda68e48d919e722
SHA256b3bb047e5ea83b2169e773f9885d0ef8122ada4db43b7b29ab400ada69bcd515
SHA5121a630cb48c7efb6d6d9a8026ab91f42af5146d1889564a7470d20cd925fbfc544604698469181f2dc5b0bb12c0b17210914bf0bb58a76fdfe746674c56744840
-
Filesize
158KB
MD53b0ab0a8e6a9afe848413ad53767343b
SHA107e0143ed18beefda1bd0316cd643d90b102f883
SHA256141e007f572c2cf5c7bcf4ff74bdc13ab5baab567bf26644fae3e9d9d0388371
SHA51276bd258ec24502223ff86ba87f334f1d5990f339735838a0a1d197b01bdcf452aad07aecbc7d6f7257331f4fc275a0bb5668583c9bd4aef10adeae62c40f9aca
-
Filesize
158KB
MD53b0ab0a8e6a9afe848413ad53767343b
SHA107e0143ed18beefda1bd0316cd643d90b102f883
SHA256141e007f572c2cf5c7bcf4ff74bdc13ab5baab567bf26644fae3e9d9d0388371
SHA51276bd258ec24502223ff86ba87f334f1d5990f339735838a0a1d197b01bdcf452aad07aecbc7d6f7257331f4fc275a0bb5668583c9bd4aef10adeae62c40f9aca
-
Filesize
158KB
MD53b0ab0a8e6a9afe848413ad53767343b
SHA107e0143ed18beefda1bd0316cd643d90b102f883
SHA256141e007f572c2cf5c7bcf4ff74bdc13ab5baab567bf26644fae3e9d9d0388371
SHA51276bd258ec24502223ff86ba87f334f1d5990f339735838a0a1d197b01bdcf452aad07aecbc7d6f7257331f4fc275a0bb5668583c9bd4aef10adeae62c40f9aca