Analysis
-
max time kernel
179s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:11
Static task
static1
Behavioral task
behavioral1
Sample
d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe
Resource
win10v2004-20221111-en
General
-
Target
d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe
-
Size
602KB
-
MD5
5af328021e05927141b3f5f4e586dac4
-
SHA1
b21261c61a8bbc09f1b6b48226c73ea2d9104614
-
SHA256
d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c
-
SHA512
5927b6a8700340014b1a2692080bc68261dacde0818bebb2ab4def63ce0b72446f572e7848cab376b5124432b8a4364a855faf8cf2127261ce5a466256d09c1f
-
SSDEEP
12288:DIny5DYTcIAn2FwWrdNcKSN9BK/aJeyAjyr1KOXPOs8odH:LUTcj4PNcHRJJRYyQOXW52
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1608 installd.exe 3084 nethtsrv.exe 4724 netupdsrv.exe 3208 nethtsrv.exe 740 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe 1608 installd.exe 3084 nethtsrv.exe 3084 nethtsrv.exe 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe 3208 nethtsrv.exe 3208 nethtsrv.exe 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe File created C:\Windows\SysWOW64\hfpapi.dll d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe File created C:\Windows\SysWOW64\installd.exe d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe File created C:\Windows\SysWOW64\nethtsrv.exe d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe File created C:\Windows\SysWOW64\netupdsrv.exe d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 640 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3208 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2516 wrote to memory of 2592 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 2516 wrote to memory of 2592 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 2516 wrote to memory of 2592 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 2592 wrote to memory of 2084 2592 net.exe net1.exe PID 2592 wrote to memory of 2084 2592 net.exe net1.exe PID 2592 wrote to memory of 2084 2592 net.exe net1.exe PID 2516 wrote to memory of 2188 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 2516 wrote to memory of 2188 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 2516 wrote to memory of 2188 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 2188 wrote to memory of 4100 2188 net.exe net1.exe PID 2188 wrote to memory of 4100 2188 net.exe net1.exe PID 2188 wrote to memory of 4100 2188 net.exe net1.exe PID 2516 wrote to memory of 1608 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe installd.exe PID 2516 wrote to memory of 1608 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe installd.exe PID 2516 wrote to memory of 1608 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe installd.exe PID 2516 wrote to memory of 3084 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe nethtsrv.exe PID 2516 wrote to memory of 3084 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe nethtsrv.exe PID 2516 wrote to memory of 3084 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe nethtsrv.exe PID 2516 wrote to memory of 4724 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe netupdsrv.exe PID 2516 wrote to memory of 4724 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe netupdsrv.exe PID 2516 wrote to memory of 4724 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe netupdsrv.exe PID 2516 wrote to memory of 360 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 2516 wrote to memory of 360 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 2516 wrote to memory of 360 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 360 wrote to memory of 2172 360 net.exe net1.exe PID 360 wrote to memory of 2172 360 net.exe net1.exe PID 360 wrote to memory of 2172 360 net.exe net1.exe PID 2516 wrote to memory of 4272 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 2516 wrote to memory of 4272 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 2516 wrote to memory of 4272 2516 d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe net.exe PID 4272 wrote to memory of 3216 4272 net.exe net1.exe PID 4272 wrote to memory of 3216 4272 net.exe net1.exe PID 4272 wrote to memory of 3216 4272 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe"C:\Users\Admin\AppData\Local\Temp\d079a9eb7a93945e1dec1324841628382c42b74293f034538072915a8f239c4c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2084
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4100
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1608 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3084 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4724 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2172
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3216
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD52502e5dae7adcf22861d35961403a680
SHA166488dcbb7f2b5ccadbdced584c13d07fd01cc04
SHA2566773d67532877da388e019c7e48878d1fde893099ede9ec57045d16778c08634
SHA51276cf33edc852d6b9c691594db013da2daba9da6dfa81d69a6ef14e3784bcd0feaac202cf1792277a20c1f6dfd8156358e9ae246a8f649cc2a605cfe138fb3bb7
-
Filesize
106KB
MD52502e5dae7adcf22861d35961403a680
SHA166488dcbb7f2b5ccadbdced584c13d07fd01cc04
SHA2566773d67532877da388e019c7e48878d1fde893099ede9ec57045d16778c08634
SHA51276cf33edc852d6b9c691594db013da2daba9da6dfa81d69a6ef14e3784bcd0feaac202cf1792277a20c1f6dfd8156358e9ae246a8f649cc2a605cfe138fb3bb7
-
Filesize
106KB
MD52502e5dae7adcf22861d35961403a680
SHA166488dcbb7f2b5ccadbdced584c13d07fd01cc04
SHA2566773d67532877da388e019c7e48878d1fde893099ede9ec57045d16778c08634
SHA51276cf33edc852d6b9c691594db013da2daba9da6dfa81d69a6ef14e3784bcd0feaac202cf1792277a20c1f6dfd8156358e9ae246a8f649cc2a605cfe138fb3bb7
-
Filesize
106KB
MD52502e5dae7adcf22861d35961403a680
SHA166488dcbb7f2b5ccadbdced584c13d07fd01cc04
SHA2566773d67532877da388e019c7e48878d1fde893099ede9ec57045d16778c08634
SHA51276cf33edc852d6b9c691594db013da2daba9da6dfa81d69a6ef14e3784bcd0feaac202cf1792277a20c1f6dfd8156358e9ae246a8f649cc2a605cfe138fb3bb7
-
Filesize
244KB
MD57efa6a221daaa75257b6449470c66d54
SHA15fc713ebc09e7af7a500eb0cc2a1c26e5b66487a
SHA25643506c52e1ce778e57f1d1866e4c2f3c5400235020cc39921beac0bddbfb67fa
SHA512894e120a73bb3448b0535509161b17636165ed754891fc4abcbe2417a38a1d4b985f6751154d2554103712a89abb4a1c3bb9eb0f698bb449ea3c4ae9ab1cdacb
-
Filesize
244KB
MD57efa6a221daaa75257b6449470c66d54
SHA15fc713ebc09e7af7a500eb0cc2a1c26e5b66487a
SHA25643506c52e1ce778e57f1d1866e4c2f3c5400235020cc39921beac0bddbfb67fa
SHA512894e120a73bb3448b0535509161b17636165ed754891fc4abcbe2417a38a1d4b985f6751154d2554103712a89abb4a1c3bb9eb0f698bb449ea3c4ae9ab1cdacb
-
Filesize
244KB
MD57efa6a221daaa75257b6449470c66d54
SHA15fc713ebc09e7af7a500eb0cc2a1c26e5b66487a
SHA25643506c52e1ce778e57f1d1866e4c2f3c5400235020cc39921beac0bddbfb67fa
SHA512894e120a73bb3448b0535509161b17636165ed754891fc4abcbe2417a38a1d4b985f6751154d2554103712a89abb4a1c3bb9eb0f698bb449ea3c4ae9ab1cdacb
-
Filesize
108KB
MD5bac0451451071bb01b3673a57fd22725
SHA127bccde323368a867a638f68ea114af799bb5fcf
SHA25601a232dc90c33a1fc1c08c28caa9c7533329487b23db80642dcb67b4d6b71a6d
SHA512695be69cf484b24c2c29abfdd23a042808be5a9e9ad851264072f4f76eac891d4bf7b4e7dc0edf812c7193eebfaf4591a2e7c155ad5974e34c6619f17d082e8b
-
Filesize
108KB
MD5bac0451451071bb01b3673a57fd22725
SHA127bccde323368a867a638f68ea114af799bb5fcf
SHA25601a232dc90c33a1fc1c08c28caa9c7533329487b23db80642dcb67b4d6b71a6d
SHA512695be69cf484b24c2c29abfdd23a042808be5a9e9ad851264072f4f76eac891d4bf7b4e7dc0edf812c7193eebfaf4591a2e7c155ad5974e34c6619f17d082e8b
-
Filesize
176KB
MD57fa42f6c1296c028315a7cef53105ee3
SHA12b37b3bb32ab6c520ffe9bc24121027c3e7c0005
SHA256e0bd50d2f99114437252e2d4ed83de42c3acdb33f1e670f08491a1b8da0f12e0
SHA51247cc73d10280307ab4adf012182970d4690d5beb6647aba498e966cc0414e695f38b3e85b64b00967865a16f5c79adc35c5815af32de45be4cdb2e11f125d42b
-
Filesize
176KB
MD57fa42f6c1296c028315a7cef53105ee3
SHA12b37b3bb32ab6c520ffe9bc24121027c3e7c0005
SHA256e0bd50d2f99114437252e2d4ed83de42c3acdb33f1e670f08491a1b8da0f12e0
SHA51247cc73d10280307ab4adf012182970d4690d5beb6647aba498e966cc0414e695f38b3e85b64b00967865a16f5c79adc35c5815af32de45be4cdb2e11f125d42b
-
Filesize
176KB
MD57fa42f6c1296c028315a7cef53105ee3
SHA12b37b3bb32ab6c520ffe9bc24121027c3e7c0005
SHA256e0bd50d2f99114437252e2d4ed83de42c3acdb33f1e670f08491a1b8da0f12e0
SHA51247cc73d10280307ab4adf012182970d4690d5beb6647aba498e966cc0414e695f38b3e85b64b00967865a16f5c79adc35c5815af32de45be4cdb2e11f125d42b
-
Filesize
159KB
MD51f20222c2dfbc5d9f1f9f320e545dda7
SHA124ab344972dd7749eb85529520aa97118a6fcfc8
SHA256a5b2fe83e856952096d2ffba4a16e767cbec705b4f844eb1748451e528a2b182
SHA51296f757987647c2f69904a3b5af199b04398514db621825e564b8807f5306ec0f594258f36131bce0022194ea942706b623f202b492666fa6362dd35b7da0934c
-
Filesize
159KB
MD51f20222c2dfbc5d9f1f9f320e545dda7
SHA124ab344972dd7749eb85529520aa97118a6fcfc8
SHA256a5b2fe83e856952096d2ffba4a16e767cbec705b4f844eb1748451e528a2b182
SHA51296f757987647c2f69904a3b5af199b04398514db621825e564b8807f5306ec0f594258f36131bce0022194ea942706b623f202b492666fa6362dd35b7da0934c
-
Filesize
159KB
MD51f20222c2dfbc5d9f1f9f320e545dda7
SHA124ab344972dd7749eb85529520aa97118a6fcfc8
SHA256a5b2fe83e856952096d2ffba4a16e767cbec705b4f844eb1748451e528a2b182
SHA51296f757987647c2f69904a3b5af199b04398514db621825e564b8807f5306ec0f594258f36131bce0022194ea942706b623f202b492666fa6362dd35b7da0934c