Analysis
-
max time kernel
170s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:22
Static task
static1
Behavioral task
behavioral1
Sample
78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe
Resource
win10v2004-20221111-en
General
-
Target
78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe
-
Size
602KB
-
MD5
af7cc29f2257297dbbd195a01493add3
-
SHA1
deeac5e6637b5c8da907f9135399ebb2ed2f9ed2
-
SHA256
78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6
-
SHA512
86f17943290ac3588836de1ae4dfa32b5832d68b2099b9daab1f2629f2af8a4e845d1dcc6823a3c49709cc9102576222661fc00bacd90e3d464ebccb66f39f7c
-
SSDEEP
12288:fIny5DYTjWCONVos7mYl6fk8n14p55bNXh0M1Em5S:HUTjpSpmjcoW7xtEWS
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1544 installd.exe 1984 nethtsrv.exe 3840 netupdsrv.exe 2280 nethtsrv.exe 4120 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe 1544 installd.exe 1984 nethtsrv.exe 1984 nethtsrv.exe 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe 2280 nethtsrv.exe 2280 nethtsrv.exe 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe File created C:\Windows\SysWOW64\installd.exe 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe File created C:\Windows\SysWOW64\nethtsrv.exe 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe File created C:\Windows\SysWOW64\netupdsrv.exe 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe File created C:\Windows\SysWOW64\hfnapi.dll 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe -
Drops file in Program Files directory 3 IoCs
Processes:
78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2280 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3128 wrote to memory of 3948 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 3128 wrote to memory of 3948 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 3128 wrote to memory of 3948 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 3948 wrote to memory of 3228 3948 net.exe net1.exe PID 3948 wrote to memory of 3228 3948 net.exe net1.exe PID 3948 wrote to memory of 3228 3948 net.exe net1.exe PID 3128 wrote to memory of 4320 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 3128 wrote to memory of 4320 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 3128 wrote to memory of 4320 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 4320 wrote to memory of 3996 4320 net.exe net1.exe PID 4320 wrote to memory of 3996 4320 net.exe net1.exe PID 4320 wrote to memory of 3996 4320 net.exe net1.exe PID 3128 wrote to memory of 1544 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe installd.exe PID 3128 wrote to memory of 1544 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe installd.exe PID 3128 wrote to memory of 1544 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe installd.exe PID 3128 wrote to memory of 1984 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe nethtsrv.exe PID 3128 wrote to memory of 1984 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe nethtsrv.exe PID 3128 wrote to memory of 1984 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe nethtsrv.exe PID 3128 wrote to memory of 3840 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe netupdsrv.exe PID 3128 wrote to memory of 3840 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe netupdsrv.exe PID 3128 wrote to memory of 3840 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe netupdsrv.exe PID 3128 wrote to memory of 1388 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 3128 wrote to memory of 1388 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 3128 wrote to memory of 1388 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 1388 wrote to memory of 3084 1388 net.exe net1.exe PID 1388 wrote to memory of 3084 1388 net.exe net1.exe PID 1388 wrote to memory of 3084 1388 net.exe net1.exe PID 3128 wrote to memory of 4068 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 3128 wrote to memory of 4068 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 3128 wrote to memory of 4068 3128 78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe net.exe PID 4068 wrote to memory of 1608 4068 net.exe net1.exe PID 4068 wrote to memory of 1608 4068 net.exe net1.exe PID 4068 wrote to memory of 1608 4068 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe"C:\Users\Admin\AppData\Local\Temp\78d19ce76986e6bc09e8345df7bb754894aac011474b91496b8479388864c9f6.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3228
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3996
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1544 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1984 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3840 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3084
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1608
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD525aee1605b09d31089ed770687dbc843
SHA1c6cffa76cfbffbda01bd27ff8fb3907a123a89df
SHA256461b3895d182aeafd02dec98b1f3ec80512fddb8d5b3e04889ba13c6b6019345
SHA512533e487463d9ba6fa032ccd50d5a34ce7112bbdd55306c88c7e5ee011694de8eddafaf1ac9ddd4af4bd70302d3d72bdcee2006cb3f6f047007d4236347cfe886
-
Filesize
106KB
MD525aee1605b09d31089ed770687dbc843
SHA1c6cffa76cfbffbda01bd27ff8fb3907a123a89df
SHA256461b3895d182aeafd02dec98b1f3ec80512fddb8d5b3e04889ba13c6b6019345
SHA512533e487463d9ba6fa032ccd50d5a34ce7112bbdd55306c88c7e5ee011694de8eddafaf1ac9ddd4af4bd70302d3d72bdcee2006cb3f6f047007d4236347cfe886
-
Filesize
106KB
MD525aee1605b09d31089ed770687dbc843
SHA1c6cffa76cfbffbda01bd27ff8fb3907a123a89df
SHA256461b3895d182aeafd02dec98b1f3ec80512fddb8d5b3e04889ba13c6b6019345
SHA512533e487463d9ba6fa032ccd50d5a34ce7112bbdd55306c88c7e5ee011694de8eddafaf1ac9ddd4af4bd70302d3d72bdcee2006cb3f6f047007d4236347cfe886
-
Filesize
106KB
MD525aee1605b09d31089ed770687dbc843
SHA1c6cffa76cfbffbda01bd27ff8fb3907a123a89df
SHA256461b3895d182aeafd02dec98b1f3ec80512fddb8d5b3e04889ba13c6b6019345
SHA512533e487463d9ba6fa032ccd50d5a34ce7112bbdd55306c88c7e5ee011694de8eddafaf1ac9ddd4af4bd70302d3d72bdcee2006cb3f6f047007d4236347cfe886
-
Filesize
241KB
MD58ae82a7273f929c4a767eacccf592570
SHA161fb78d53f2dd1ac6c53fbefcae7845e3e02ef8f
SHA2560974f2876faf1426695de5d0ee971a5a4292755468751fbfc7fc45c4cc927ec1
SHA51234fd58f3ca67cdaf1a92b464a587cf45641a649ef0ab86016b94662d167e8a53151e32e1bbfb3d2515ab5bcd318c41f45f60fc5a2b781c5c8c574d1951e36fc0
-
Filesize
241KB
MD58ae82a7273f929c4a767eacccf592570
SHA161fb78d53f2dd1ac6c53fbefcae7845e3e02ef8f
SHA2560974f2876faf1426695de5d0ee971a5a4292755468751fbfc7fc45c4cc927ec1
SHA51234fd58f3ca67cdaf1a92b464a587cf45641a649ef0ab86016b94662d167e8a53151e32e1bbfb3d2515ab5bcd318c41f45f60fc5a2b781c5c8c574d1951e36fc0
-
Filesize
241KB
MD58ae82a7273f929c4a767eacccf592570
SHA161fb78d53f2dd1ac6c53fbefcae7845e3e02ef8f
SHA2560974f2876faf1426695de5d0ee971a5a4292755468751fbfc7fc45c4cc927ec1
SHA51234fd58f3ca67cdaf1a92b464a587cf45641a649ef0ab86016b94662d167e8a53151e32e1bbfb3d2515ab5bcd318c41f45f60fc5a2b781c5c8c574d1951e36fc0
-
Filesize
108KB
MD50a586055f8ff60c169cc91656b09b4b3
SHA120853490c8056d0db0cbd5cfa51ccb4990a96bdd
SHA256b9eda0168a48ffd398eac59a0f211e316d0c8632e9501ebe9c3f87401042730a
SHA512d97d23d66379a5c269c9f29d9b2a055fb1b25475aaf14fa25194f85e642fc1e10c3ef78d06b5939be9851f0cc81dd722f246e057c5c51583e8867fa000d01b48
-
Filesize
108KB
MD50a586055f8ff60c169cc91656b09b4b3
SHA120853490c8056d0db0cbd5cfa51ccb4990a96bdd
SHA256b9eda0168a48ffd398eac59a0f211e316d0c8632e9501ebe9c3f87401042730a
SHA512d97d23d66379a5c269c9f29d9b2a055fb1b25475aaf14fa25194f85e642fc1e10c3ef78d06b5939be9851f0cc81dd722f246e057c5c51583e8867fa000d01b48
-
Filesize
176KB
MD51b43f975ed4b927a142670ebb3a4482c
SHA1bba8d97bbee6094f9968a0fd461e329d26963024
SHA256e957992703fb389fb92cea1245063b11cc3633d247deaa51d45dab1606a0e3a4
SHA51258055b27a82d26ee0fd837192aad9b9dfa9a7c1fbb84df795f4a2b63a0f77162af56251272482a6fee9189e4f61bae8da8178787ba74e2a1d794273763a40733
-
Filesize
176KB
MD51b43f975ed4b927a142670ebb3a4482c
SHA1bba8d97bbee6094f9968a0fd461e329d26963024
SHA256e957992703fb389fb92cea1245063b11cc3633d247deaa51d45dab1606a0e3a4
SHA51258055b27a82d26ee0fd837192aad9b9dfa9a7c1fbb84df795f4a2b63a0f77162af56251272482a6fee9189e4f61bae8da8178787ba74e2a1d794273763a40733
-
Filesize
176KB
MD51b43f975ed4b927a142670ebb3a4482c
SHA1bba8d97bbee6094f9968a0fd461e329d26963024
SHA256e957992703fb389fb92cea1245063b11cc3633d247deaa51d45dab1606a0e3a4
SHA51258055b27a82d26ee0fd837192aad9b9dfa9a7c1fbb84df795f4a2b63a0f77162af56251272482a6fee9189e4f61bae8da8178787ba74e2a1d794273763a40733
-
Filesize
158KB
MD5e149b17f20e3bd183b575ae72c6f1fc4
SHA100e71e0bbfc3052c98a3b1f52f7374378f7fb64a
SHA25679d39b02dd176c9ca7cc4645024c29ef46428554024064a733eec9e1a85832f5
SHA512bbc21e14bc9bf7fee528380d2440b71cab2a4f4744fab46089886594870b445d97b765359d13efd224e0299d290cb5e055b01e570f3ee5dd8e7983207c1e12f9
-
Filesize
158KB
MD5e149b17f20e3bd183b575ae72c6f1fc4
SHA100e71e0bbfc3052c98a3b1f52f7374378f7fb64a
SHA25679d39b02dd176c9ca7cc4645024c29ef46428554024064a733eec9e1a85832f5
SHA512bbc21e14bc9bf7fee528380d2440b71cab2a4f4744fab46089886594870b445d97b765359d13efd224e0299d290cb5e055b01e570f3ee5dd8e7983207c1e12f9
-
Filesize
158KB
MD5e149b17f20e3bd183b575ae72c6f1fc4
SHA100e71e0bbfc3052c98a3b1f52f7374378f7fb64a
SHA25679d39b02dd176c9ca7cc4645024c29ef46428554024064a733eec9e1a85832f5
SHA512bbc21e14bc9bf7fee528380d2440b71cab2a4f4744fab46089886594870b445d97b765359d13efd224e0299d290cb5e055b01e570f3ee5dd8e7983207c1e12f9