Analysis
-
max time kernel
134s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22/11/2022, 00:23
Static task
static1
Behavioral task
behavioral1
Sample
567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe
Resource
win10v2004-20220812-en
General
-
Target
567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe
-
Size
695KB
-
MD5
403a83d95259c8bb1a79663b4b93611f
-
SHA1
730a7f172eb3e5198b1ebdeda2e01518cbbbdb11
-
SHA256
567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42
-
SHA512
3c0c948ef48f31fcac4ea3f00e183730b5b37b67184d608cde0e0b68dd56969bf5714b2470a9b348115a042666a0b31781fc10438e65675bc858c3bb6f7e23f9
-
SSDEEP
12288:UAbu3fQ+thk6Ezmbf1fcbu8EPaUBr+dEqmK4aUjkfiAPIJucsKR4V0D+F:UAbuPPEzqfGbLUBnFKBZaAP0sNV0D+F
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe -
Executes dropped EXE 5 IoCs
pid Process 4500 installd.exe 4264 nethtsrv.exe 4312 netupdsrv.exe 4188 nethtsrv.exe 2692 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 4500 installd.exe 4264 nethtsrv.exe 4264 nethtsrv.exe 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 4188 nethtsrv.exe 4188 nethtsrv.exe 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe File created C:\Windows\SysWOW64\hfpapi.dll 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe File created C:\Windows\SysWOW64\installd.exe 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe File created C:\Windows\SysWOW64\nethtsrv.exe 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe File created C:\Windows\SysWOW64\netupdsrv.exe 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4188 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1112 wrote to memory of 1916 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 80 PID 1112 wrote to memory of 1916 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 80 PID 1112 wrote to memory of 1916 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 80 PID 1916 wrote to memory of 3104 1916 net.exe 82 PID 1916 wrote to memory of 3104 1916 net.exe 82 PID 1916 wrote to memory of 3104 1916 net.exe 82 PID 1112 wrote to memory of 2284 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 83 PID 1112 wrote to memory of 2284 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 83 PID 1112 wrote to memory of 2284 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 83 PID 2284 wrote to memory of 4912 2284 net.exe 85 PID 2284 wrote to memory of 4912 2284 net.exe 85 PID 2284 wrote to memory of 4912 2284 net.exe 85 PID 1112 wrote to memory of 4500 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 86 PID 1112 wrote to memory of 4500 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 86 PID 1112 wrote to memory of 4500 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 86 PID 1112 wrote to memory of 4264 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 87 PID 1112 wrote to memory of 4264 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 87 PID 1112 wrote to memory of 4264 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 87 PID 1112 wrote to memory of 4312 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 89 PID 1112 wrote to memory of 4312 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 89 PID 1112 wrote to memory of 4312 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 89 PID 1112 wrote to memory of 2604 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 91 PID 1112 wrote to memory of 2604 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 91 PID 1112 wrote to memory of 2604 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 91 PID 2604 wrote to memory of 4244 2604 net.exe 93 PID 2604 wrote to memory of 4244 2604 net.exe 93 PID 2604 wrote to memory of 4244 2604 net.exe 93 PID 1112 wrote to memory of 1996 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 95 PID 1112 wrote to memory of 1996 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 95 PID 1112 wrote to memory of 1996 1112 567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe 95 PID 1996 wrote to memory of 1240 1996 net.exe 97 PID 1996 wrote to memory of 1240 1996 net.exe 97 PID 1996 wrote to memory of 1240 1996 net.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe"C:\Users\Admin\AppData\Local\Temp\567b666640e7e04b456a15b32d5d0e5bf0bfb1c92eaf771180021410cdbaea42.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3104
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4912
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4500
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4264
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4312
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4244
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1240
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5bf3b3ecbf6fb5a2f5e5b62f9a8543b3c
SHA1656f33cf0010f0314b43221920b701cc16acbea7
SHA256b0e9a33e2c0df77c23b2771bdeae963978d7016327942ef4003423f6a313ad8b
SHA5127abfe5499f4f4dc94f3f1b125e727d985cecf603161a495a5c0da3835846466326c72aec50a441b656106d209721a10fdac7ea5c31067fa7d5db9c8b353f431f
-
Filesize
106KB
MD5bf3b3ecbf6fb5a2f5e5b62f9a8543b3c
SHA1656f33cf0010f0314b43221920b701cc16acbea7
SHA256b0e9a33e2c0df77c23b2771bdeae963978d7016327942ef4003423f6a313ad8b
SHA5127abfe5499f4f4dc94f3f1b125e727d985cecf603161a495a5c0da3835846466326c72aec50a441b656106d209721a10fdac7ea5c31067fa7d5db9c8b353f431f
-
Filesize
106KB
MD5bf3b3ecbf6fb5a2f5e5b62f9a8543b3c
SHA1656f33cf0010f0314b43221920b701cc16acbea7
SHA256b0e9a33e2c0df77c23b2771bdeae963978d7016327942ef4003423f6a313ad8b
SHA5127abfe5499f4f4dc94f3f1b125e727d985cecf603161a495a5c0da3835846466326c72aec50a441b656106d209721a10fdac7ea5c31067fa7d5db9c8b353f431f
-
Filesize
106KB
MD5bf3b3ecbf6fb5a2f5e5b62f9a8543b3c
SHA1656f33cf0010f0314b43221920b701cc16acbea7
SHA256b0e9a33e2c0df77c23b2771bdeae963978d7016327942ef4003423f6a313ad8b
SHA5127abfe5499f4f4dc94f3f1b125e727d985cecf603161a495a5c0da3835846466326c72aec50a441b656106d209721a10fdac7ea5c31067fa7d5db9c8b353f431f
-
Filesize
241KB
MD564b3f7074c2de357f1c282a8c68a254d
SHA198c271954395a056cdd63d47569e9c1995ed1448
SHA2562a4ff4f74aa615ccc0f3a4259ab3e02a8915bb36e2663933806b49a063a99c7a
SHA512c8a2d745a123fbf1523bd9e993e8a507b27104e0247b3f76a40f549ea9841849b5f7a75963c6e45546b7dd0cea00d35b5fbea933ed4d711c5f712f2820170e91
-
Filesize
241KB
MD564b3f7074c2de357f1c282a8c68a254d
SHA198c271954395a056cdd63d47569e9c1995ed1448
SHA2562a4ff4f74aa615ccc0f3a4259ab3e02a8915bb36e2663933806b49a063a99c7a
SHA512c8a2d745a123fbf1523bd9e993e8a507b27104e0247b3f76a40f549ea9841849b5f7a75963c6e45546b7dd0cea00d35b5fbea933ed4d711c5f712f2820170e91
-
Filesize
241KB
MD564b3f7074c2de357f1c282a8c68a254d
SHA198c271954395a056cdd63d47569e9c1995ed1448
SHA2562a4ff4f74aa615ccc0f3a4259ab3e02a8915bb36e2663933806b49a063a99c7a
SHA512c8a2d745a123fbf1523bd9e993e8a507b27104e0247b3f76a40f549ea9841849b5f7a75963c6e45546b7dd0cea00d35b5fbea933ed4d711c5f712f2820170e91
-
Filesize
108KB
MD5f1ed575a06ec4c7162baec70fcf3da06
SHA1c75869bd6bcb45bcabbc39a881627552a544411d
SHA256a0c0e52ab3d32e0e0bc69bb084b6ed66eb9afbcce146bb052a0f105e89316be7
SHA512140597baa03a000af3fd98b9aefaa34cd77e4099a0735daf469bf3b3773f2c7075229321626eedf7eed80d962f0c53c0a498c29616bfa28c6756b8d326cea444
-
Filesize
108KB
MD5f1ed575a06ec4c7162baec70fcf3da06
SHA1c75869bd6bcb45bcabbc39a881627552a544411d
SHA256a0c0e52ab3d32e0e0bc69bb084b6ed66eb9afbcce146bb052a0f105e89316be7
SHA512140597baa03a000af3fd98b9aefaa34cd77e4099a0735daf469bf3b3773f2c7075229321626eedf7eed80d962f0c53c0a498c29616bfa28c6756b8d326cea444
-
Filesize
176KB
MD5e67a9d59e374b46d80db5fde6d66677e
SHA1dd797127b517b7e5ec9684e1a473977489805e03
SHA256e328061dbe0f896bc51a70ce76cc9f7487ef47577e781cf556b8af43c90cc249
SHA5128d24c6f66517b9851c3df7d354dcb48797525e07ecd6f246eb6d1581478f388f7fa0f0e22dcdaafff7dec1d344f56158eb5bec38f6984822201b08f7fd66b834
-
Filesize
176KB
MD5e67a9d59e374b46d80db5fde6d66677e
SHA1dd797127b517b7e5ec9684e1a473977489805e03
SHA256e328061dbe0f896bc51a70ce76cc9f7487ef47577e781cf556b8af43c90cc249
SHA5128d24c6f66517b9851c3df7d354dcb48797525e07ecd6f246eb6d1581478f388f7fa0f0e22dcdaafff7dec1d344f56158eb5bec38f6984822201b08f7fd66b834
-
Filesize
176KB
MD5e67a9d59e374b46d80db5fde6d66677e
SHA1dd797127b517b7e5ec9684e1a473977489805e03
SHA256e328061dbe0f896bc51a70ce76cc9f7487ef47577e781cf556b8af43c90cc249
SHA5128d24c6f66517b9851c3df7d354dcb48797525e07ecd6f246eb6d1581478f388f7fa0f0e22dcdaafff7dec1d344f56158eb5bec38f6984822201b08f7fd66b834
-
Filesize
159KB
MD552fac93eb3a73a49d261593404bb61b1
SHA19f31c39949073306961c37abe41b24deebf52843
SHA256339c23016c548c5fc2832c256de9559945cb7b6af09e2c18ffea2e91ffa3e620
SHA512fd188169c3548b3a9fe4a9636af54783d36b548603086b3d2e36ea6fa898b7583282e655d06b718547fec4ddafe9200b0f2e2567bd90ee0dba95c7f6f6d74c55
-
Filesize
159KB
MD552fac93eb3a73a49d261593404bb61b1
SHA19f31c39949073306961c37abe41b24deebf52843
SHA256339c23016c548c5fc2832c256de9559945cb7b6af09e2c18ffea2e91ffa3e620
SHA512fd188169c3548b3a9fe4a9636af54783d36b548603086b3d2e36ea6fa898b7583282e655d06b718547fec4ddafe9200b0f2e2567bd90ee0dba95c7f6f6d74c55
-
Filesize
159KB
MD552fac93eb3a73a49d261593404bb61b1
SHA19f31c39949073306961c37abe41b24deebf52843
SHA256339c23016c548c5fc2832c256de9559945cb7b6af09e2c18ffea2e91ffa3e620
SHA512fd188169c3548b3a9fe4a9636af54783d36b548603086b3d2e36ea6fa898b7583282e655d06b718547fec4ddafe9200b0f2e2567bd90ee0dba95c7f6f6d74c55