Analysis
-
max time kernel
191s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:11
Static task
static1
Behavioral task
behavioral1
Sample
d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe
Resource
win10v2004-20221111-en
General
-
Target
d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe
-
Size
602KB
-
MD5
5b1ffaff1a593c1550e6a0e9a26c9bb3
-
SHA1
1045d1c184e9908d64de0f005905a97a6b3e1b2d
-
SHA256
d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527
-
SHA512
1d4a5eccb05bd46804cfc6b137d05c0d4eb47ea8dd01b361846979613ca335ff30ef47ed3e52d1f53b54d1dd601cce99517516a01e890d9c2389f400cb2e2a4e
-
SSDEEP
12288:TIny5DYTgdGYJZy+e4fUTUSt4tmzUlA3J1dmqZ8r3TkNGu229yc1l:7UTgdGY936U3tc+YYgODIb22Uc1
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4840 installd.exe 2736 nethtsrv.exe 4884 netupdsrv.exe 4468 nethtsrv.exe 1580 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe 4840 installd.exe 2736 nethtsrv.exe 2736 nethtsrv.exe 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe 4468 nethtsrv.exe 4468 nethtsrv.exe 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe File created C:\Windows\SysWOW64\installd.exe d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe File created C:\Windows\SysWOW64\nethtsrv.exe d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe File created C:\Windows\SysWOW64\netupdsrv.exe d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe File created C:\Windows\SysWOW64\hfnapi.dll d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe -
Drops file in Program Files directory 3 IoCs
Processes:
d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe File created C:\Program Files (x86)\Common Files\Config\data.xml d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4468 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4708 wrote to memory of 4448 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 4708 wrote to memory of 4448 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 4708 wrote to memory of 4448 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 4448 wrote to memory of 4008 4448 net.exe net1.exe PID 4448 wrote to memory of 4008 4448 net.exe net1.exe PID 4448 wrote to memory of 4008 4448 net.exe net1.exe PID 4708 wrote to memory of 4336 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 4708 wrote to memory of 4336 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 4708 wrote to memory of 4336 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 4336 wrote to memory of 3524 4336 net.exe net1.exe PID 4336 wrote to memory of 3524 4336 net.exe net1.exe PID 4336 wrote to memory of 3524 4336 net.exe net1.exe PID 4708 wrote to memory of 4840 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe installd.exe PID 4708 wrote to memory of 4840 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe installd.exe PID 4708 wrote to memory of 4840 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe installd.exe PID 4708 wrote to memory of 2736 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe nethtsrv.exe PID 4708 wrote to memory of 2736 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe nethtsrv.exe PID 4708 wrote to memory of 2736 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe nethtsrv.exe PID 4708 wrote to memory of 4884 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe netupdsrv.exe PID 4708 wrote to memory of 4884 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe netupdsrv.exe PID 4708 wrote to memory of 4884 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe netupdsrv.exe PID 4708 wrote to memory of 5052 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 4708 wrote to memory of 5052 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 4708 wrote to memory of 5052 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 5052 wrote to memory of 3640 5052 net.exe net1.exe PID 5052 wrote to memory of 3640 5052 net.exe net1.exe PID 5052 wrote to memory of 3640 5052 net.exe net1.exe PID 4708 wrote to memory of 2912 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 4708 wrote to memory of 2912 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 4708 wrote to memory of 2912 4708 d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe net.exe PID 2912 wrote to memory of 3684 2912 net.exe net1.exe PID 2912 wrote to memory of 3684 2912 net.exe net1.exe PID 2912 wrote to memory of 3684 2912 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe"C:\Users\Admin\AppData\Local\Temp\d42f10387737cfad21a3707a2882aec03960d9dbc74617768588654793119527.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4008
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3524
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4840 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2736 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4884 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3640
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3684
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD522b7724a0f888be0fce4ebea31f5d9fc
SHA1d6f30c96fbd0c410cfec8ab593e297627f48a3d9
SHA2564ff3560aaaa28703814f9526f2ad8ae5b9951e1b5d04d32bd206ca31dad72cd4
SHA512dd6624b0d37602d930751f93d864895b2eadfd478134f2cd3492402d08a257ffe84f2b95a02b6d83f3bd4673ba881e6c804ecc609a83ecf8de9cd2604d68ab4c
-
Filesize
106KB
MD522b7724a0f888be0fce4ebea31f5d9fc
SHA1d6f30c96fbd0c410cfec8ab593e297627f48a3d9
SHA2564ff3560aaaa28703814f9526f2ad8ae5b9951e1b5d04d32bd206ca31dad72cd4
SHA512dd6624b0d37602d930751f93d864895b2eadfd478134f2cd3492402d08a257ffe84f2b95a02b6d83f3bd4673ba881e6c804ecc609a83ecf8de9cd2604d68ab4c
-
Filesize
106KB
MD522b7724a0f888be0fce4ebea31f5d9fc
SHA1d6f30c96fbd0c410cfec8ab593e297627f48a3d9
SHA2564ff3560aaaa28703814f9526f2ad8ae5b9951e1b5d04d32bd206ca31dad72cd4
SHA512dd6624b0d37602d930751f93d864895b2eadfd478134f2cd3492402d08a257ffe84f2b95a02b6d83f3bd4673ba881e6c804ecc609a83ecf8de9cd2604d68ab4c
-
Filesize
106KB
MD522b7724a0f888be0fce4ebea31f5d9fc
SHA1d6f30c96fbd0c410cfec8ab593e297627f48a3d9
SHA2564ff3560aaaa28703814f9526f2ad8ae5b9951e1b5d04d32bd206ca31dad72cd4
SHA512dd6624b0d37602d930751f93d864895b2eadfd478134f2cd3492402d08a257ffe84f2b95a02b6d83f3bd4673ba881e6c804ecc609a83ecf8de9cd2604d68ab4c
-
Filesize
241KB
MD561dcf1b7cef20e55126ebbf2b0918392
SHA18ec8a0301ccac9b6138f54a041dfbfbe45e32628
SHA2561d7f77313319f43b0f7a3338cc983bce7dc9a3770a70d74a6c3514770acdaff2
SHA512a8816d209ab7c03499ed7a4c7642693a4aa6a75079d92f20cb4a233650dfc54b9eeb29cab2e78ec6dc580ac711e52955163d2ae9670f51df7cf2716ebf38db02
-
Filesize
241KB
MD561dcf1b7cef20e55126ebbf2b0918392
SHA18ec8a0301ccac9b6138f54a041dfbfbe45e32628
SHA2561d7f77313319f43b0f7a3338cc983bce7dc9a3770a70d74a6c3514770acdaff2
SHA512a8816d209ab7c03499ed7a4c7642693a4aa6a75079d92f20cb4a233650dfc54b9eeb29cab2e78ec6dc580ac711e52955163d2ae9670f51df7cf2716ebf38db02
-
Filesize
241KB
MD561dcf1b7cef20e55126ebbf2b0918392
SHA18ec8a0301ccac9b6138f54a041dfbfbe45e32628
SHA2561d7f77313319f43b0f7a3338cc983bce7dc9a3770a70d74a6c3514770acdaff2
SHA512a8816d209ab7c03499ed7a4c7642693a4aa6a75079d92f20cb4a233650dfc54b9eeb29cab2e78ec6dc580ac711e52955163d2ae9670f51df7cf2716ebf38db02
-
Filesize
108KB
MD5bef933063ae880a6690b101646d8fd1b
SHA1926a4d087d436eac034ab998cf6ed7fca5cfe700
SHA256d9be69b375b88dcb796a108104760dc7186e4cd78e05f33f4ed877cd8d48fffd
SHA512b9e26c67db3364204e713c0a4024ad30a11c3cc07cff9e9f3ab65cb539f1e6701fdb9a7042cc87ddd90d2ab0d37b953bd77b78a4a0c5dbb680af83d9d0dd5abe
-
Filesize
108KB
MD5bef933063ae880a6690b101646d8fd1b
SHA1926a4d087d436eac034ab998cf6ed7fca5cfe700
SHA256d9be69b375b88dcb796a108104760dc7186e4cd78e05f33f4ed877cd8d48fffd
SHA512b9e26c67db3364204e713c0a4024ad30a11c3cc07cff9e9f3ab65cb539f1e6701fdb9a7042cc87ddd90d2ab0d37b953bd77b78a4a0c5dbb680af83d9d0dd5abe
-
Filesize
176KB
MD5552f885c3700bac809f32f5bbbbf4cd6
SHA1b64990be3cf068ef0247134dd4fb602e86562a81
SHA25658a400f77d1e3077e4b0f76811ff2a11f00488d118bbe7067b58262bf02f3b94
SHA512119b948f6291d1ec9060cf97645d8b03b1731d8f986e1a12369504343e08f27f6f927fde43efda66367fbd44d77634febc3cfdd3c2aa20e3575fee8cd6670479
-
Filesize
176KB
MD5552f885c3700bac809f32f5bbbbf4cd6
SHA1b64990be3cf068ef0247134dd4fb602e86562a81
SHA25658a400f77d1e3077e4b0f76811ff2a11f00488d118bbe7067b58262bf02f3b94
SHA512119b948f6291d1ec9060cf97645d8b03b1731d8f986e1a12369504343e08f27f6f927fde43efda66367fbd44d77634febc3cfdd3c2aa20e3575fee8cd6670479
-
Filesize
176KB
MD5552f885c3700bac809f32f5bbbbf4cd6
SHA1b64990be3cf068ef0247134dd4fb602e86562a81
SHA25658a400f77d1e3077e4b0f76811ff2a11f00488d118bbe7067b58262bf02f3b94
SHA512119b948f6291d1ec9060cf97645d8b03b1731d8f986e1a12369504343e08f27f6f927fde43efda66367fbd44d77634febc3cfdd3c2aa20e3575fee8cd6670479
-
Filesize
158KB
MD597667304c1f3e8178348c5b00e25ccdc
SHA1c93479fd76d895dc5ff766e30c190a25b75391e8
SHA256ff998aeda9b1e6297976b58f1c57b3b58fafc554da59d2b553afca24e724d69e
SHA512f4be50b1ea01cabfd9f650a12686de97845c34f460fcb8777f01a03497b5555a0c78bf806721b7cb1381a412db87baa6119b5b6bfed569a49bd724e5d4309b7a
-
Filesize
158KB
MD597667304c1f3e8178348c5b00e25ccdc
SHA1c93479fd76d895dc5ff766e30c190a25b75391e8
SHA256ff998aeda9b1e6297976b58f1c57b3b58fafc554da59d2b553afca24e724d69e
SHA512f4be50b1ea01cabfd9f650a12686de97845c34f460fcb8777f01a03497b5555a0c78bf806721b7cb1381a412db87baa6119b5b6bfed569a49bd724e5d4309b7a
-
Filesize
158KB
MD597667304c1f3e8178348c5b00e25ccdc
SHA1c93479fd76d895dc5ff766e30c190a25b75391e8
SHA256ff998aeda9b1e6297976b58f1c57b3b58fafc554da59d2b553afca24e724d69e
SHA512f4be50b1ea01cabfd9f650a12686de97845c34f460fcb8777f01a03497b5555a0c78bf806721b7cb1381a412db87baa6119b5b6bfed569a49bd724e5d4309b7a