Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:31
Static task
static1
Behavioral task
behavioral1
Sample
20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe
Resource
win10v2004-20220812-en
General
-
Target
20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe
-
Size
601KB
-
MD5
8e236dfeb73373970011c28f8718794c
-
SHA1
3f0931c0240169d47893cbb68a2197921b928176
-
SHA256
20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996
-
SHA512
0928549264eb2a428c32076c8bc8a941c3c0588188b8c3de80ac0d8f295c37a24df278f4466cbd8bc23d59b65e734e1430b8439a91c6e7affa79c9c1b3d4cad7
-
SSDEEP
12288:YIny5DYTtV1AkFBOLx2wDy5qQw4YhPg0t4+XpWIbYO:2UTtrFBc7aqQw4YhPg0tD5RbYO
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 420 installd.exe 4988 nethtsrv.exe 3880 netupdsrv.exe 4784 nethtsrv.exe 100 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe 420 installd.exe 4988 nethtsrv.exe 4988 nethtsrv.exe 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe 4784 nethtsrv.exe 4784 nethtsrv.exe 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe File created C:\Windows\SysWOW64\hfnapi.dll 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe File created C:\Windows\SysWOW64\hfpapi.dll 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe File created C:\Windows\SysWOW64\installd.exe 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe File created C:\Windows\SysWOW64\nethtsrv.exe 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe -
Drops file in Program Files directory 3 IoCs
Processes:
20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4784 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1528 wrote to memory of 2084 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 1528 wrote to memory of 2084 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 1528 wrote to memory of 2084 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 2084 wrote to memory of 4132 2084 net.exe net1.exe PID 2084 wrote to memory of 4132 2084 net.exe net1.exe PID 2084 wrote to memory of 4132 2084 net.exe net1.exe PID 1528 wrote to memory of 2740 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 1528 wrote to memory of 2740 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 1528 wrote to memory of 2740 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 2740 wrote to memory of 1988 2740 net.exe net1.exe PID 2740 wrote to memory of 1988 2740 net.exe net1.exe PID 2740 wrote to memory of 1988 2740 net.exe net1.exe PID 1528 wrote to memory of 420 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe installd.exe PID 1528 wrote to memory of 420 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe installd.exe PID 1528 wrote to memory of 420 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe installd.exe PID 1528 wrote to memory of 4988 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe nethtsrv.exe PID 1528 wrote to memory of 4988 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe nethtsrv.exe PID 1528 wrote to memory of 4988 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe nethtsrv.exe PID 1528 wrote to memory of 3880 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe netupdsrv.exe PID 1528 wrote to memory of 3880 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe netupdsrv.exe PID 1528 wrote to memory of 3880 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe netupdsrv.exe PID 1528 wrote to memory of 3468 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 1528 wrote to memory of 3468 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 1528 wrote to memory of 3468 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 3468 wrote to memory of 1784 3468 net.exe net1.exe PID 3468 wrote to memory of 1784 3468 net.exe net1.exe PID 3468 wrote to memory of 1784 3468 net.exe net1.exe PID 1528 wrote to memory of 5112 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 1528 wrote to memory of 5112 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 1528 wrote to memory of 5112 1528 20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe net.exe PID 5112 wrote to memory of 228 5112 net.exe net1.exe PID 5112 wrote to memory of 228 5112 net.exe net1.exe PID 5112 wrote to memory of 228 5112 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe"C:\Users\Admin\AppData\Local\Temp\20c0cfcd0ad038224153471997783915b3611b12d778edfea2ed785c918a1996.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4132
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1988
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:420 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4988 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3880 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1784
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:228
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:100
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cf489298f21c25c959fbabb94a8b7a93
SHA14422a51c253747360d04da2379e82d4fed10b1de
SHA256657d668230b1fff7268c14ea35abae70cf61e3b3f2d8baa65372953395c9e006
SHA51211e84daf868df71555729da336da64680d1f783efedb0ed1823b2c03420068ab189f5fb7e22024ba058151638efc57e6a6e11dfd6ff3037ad7694128bbab6761
-
Filesize
106KB
MD5cf489298f21c25c959fbabb94a8b7a93
SHA14422a51c253747360d04da2379e82d4fed10b1de
SHA256657d668230b1fff7268c14ea35abae70cf61e3b3f2d8baa65372953395c9e006
SHA51211e84daf868df71555729da336da64680d1f783efedb0ed1823b2c03420068ab189f5fb7e22024ba058151638efc57e6a6e11dfd6ff3037ad7694128bbab6761
-
Filesize
106KB
MD5cf489298f21c25c959fbabb94a8b7a93
SHA14422a51c253747360d04da2379e82d4fed10b1de
SHA256657d668230b1fff7268c14ea35abae70cf61e3b3f2d8baa65372953395c9e006
SHA51211e84daf868df71555729da336da64680d1f783efedb0ed1823b2c03420068ab189f5fb7e22024ba058151638efc57e6a6e11dfd6ff3037ad7694128bbab6761
-
Filesize
106KB
MD5cf489298f21c25c959fbabb94a8b7a93
SHA14422a51c253747360d04da2379e82d4fed10b1de
SHA256657d668230b1fff7268c14ea35abae70cf61e3b3f2d8baa65372953395c9e006
SHA51211e84daf868df71555729da336da64680d1f783efedb0ed1823b2c03420068ab189f5fb7e22024ba058151638efc57e6a6e11dfd6ff3037ad7694128bbab6761
-
Filesize
241KB
MD56863599aa49ef4a4a560d1eaa21158c7
SHA1baf385ad64e26985f330e05c0d0bfff948954444
SHA2563c224322086fe2c981731911a7409ed680fd45c2a944b4ed7cd10a0b73457f86
SHA51253becb5fe519b5bccc9f306733c417c768bad272af17db7afaed2eca9851d36687ab6acb8ddc79c460d9dacbf13fae069e7d82dd0b8f57a6f0580e0d7219a2ba
-
Filesize
241KB
MD56863599aa49ef4a4a560d1eaa21158c7
SHA1baf385ad64e26985f330e05c0d0bfff948954444
SHA2563c224322086fe2c981731911a7409ed680fd45c2a944b4ed7cd10a0b73457f86
SHA51253becb5fe519b5bccc9f306733c417c768bad272af17db7afaed2eca9851d36687ab6acb8ddc79c460d9dacbf13fae069e7d82dd0b8f57a6f0580e0d7219a2ba
-
Filesize
241KB
MD56863599aa49ef4a4a560d1eaa21158c7
SHA1baf385ad64e26985f330e05c0d0bfff948954444
SHA2563c224322086fe2c981731911a7409ed680fd45c2a944b4ed7cd10a0b73457f86
SHA51253becb5fe519b5bccc9f306733c417c768bad272af17db7afaed2eca9851d36687ab6acb8ddc79c460d9dacbf13fae069e7d82dd0b8f57a6f0580e0d7219a2ba
-
Filesize
108KB
MD50a36de91263f8994f4aacae2dabcda34
SHA17957871b7a452d42f57b62f3845aec114b0734e8
SHA2563987d373c92c1b5de43da67065fde0fb9e277256abf45eb39598141444cb4f90
SHA5121c29edd680c9f3740e9ebfa49cf3288919ecc5ac04cfc7ada5b7c08362ccaa480cd294059a962d9ee5b4ae2d9f2dafd23a065fb0705bedc73cdadd9081d44302
-
Filesize
108KB
MD50a36de91263f8994f4aacae2dabcda34
SHA17957871b7a452d42f57b62f3845aec114b0734e8
SHA2563987d373c92c1b5de43da67065fde0fb9e277256abf45eb39598141444cb4f90
SHA5121c29edd680c9f3740e9ebfa49cf3288919ecc5ac04cfc7ada5b7c08362ccaa480cd294059a962d9ee5b4ae2d9f2dafd23a065fb0705bedc73cdadd9081d44302
-
Filesize
176KB
MD5e15ff6578369120c51a50f107e5c271c
SHA10c0a47e2ed83f9d404b040215c4018b2c908dfc9
SHA256e4854772c660560d15425f8ec1b28f924f6d50936956ac6b82a8ce47a42fb782
SHA5126e51db15a468f41cf7cf99c76e24332d71d4df04f441963c936f1263738ffb539174e49ac64fc2069839a93bfe48392070fb9c1179ba1d176fd3e9a4c8ef99fc
-
Filesize
176KB
MD5e15ff6578369120c51a50f107e5c271c
SHA10c0a47e2ed83f9d404b040215c4018b2c908dfc9
SHA256e4854772c660560d15425f8ec1b28f924f6d50936956ac6b82a8ce47a42fb782
SHA5126e51db15a468f41cf7cf99c76e24332d71d4df04f441963c936f1263738ffb539174e49ac64fc2069839a93bfe48392070fb9c1179ba1d176fd3e9a4c8ef99fc
-
Filesize
176KB
MD5e15ff6578369120c51a50f107e5c271c
SHA10c0a47e2ed83f9d404b040215c4018b2c908dfc9
SHA256e4854772c660560d15425f8ec1b28f924f6d50936956ac6b82a8ce47a42fb782
SHA5126e51db15a468f41cf7cf99c76e24332d71d4df04f441963c936f1263738ffb539174e49ac64fc2069839a93bfe48392070fb9c1179ba1d176fd3e9a4c8ef99fc
-
Filesize
158KB
MD562e57457a8f1acc8b55a18fb19a50f63
SHA129ed609d6248d56dfa81371667cf31b8ff61809f
SHA2569ec29b5d7c9c2e357fb0a20ec0e264c7529429a46a0a4f3ad06f97e3cc38cdec
SHA512874401d06edea575905f3b289d3fd5e0a1b545854899bec0a560a3fd88000f1a92a08ead1bbfdc81104375c5a7fbc827a4700c568f52d0b7199ef1e9b1bfa416
-
Filesize
158KB
MD562e57457a8f1acc8b55a18fb19a50f63
SHA129ed609d6248d56dfa81371667cf31b8ff61809f
SHA2569ec29b5d7c9c2e357fb0a20ec0e264c7529429a46a0a4f3ad06f97e3cc38cdec
SHA512874401d06edea575905f3b289d3fd5e0a1b545854899bec0a560a3fd88000f1a92a08ead1bbfdc81104375c5a7fbc827a4700c568f52d0b7199ef1e9b1bfa416
-
Filesize
158KB
MD562e57457a8f1acc8b55a18fb19a50f63
SHA129ed609d6248d56dfa81371667cf31b8ff61809f
SHA2569ec29b5d7c9c2e357fb0a20ec0e264c7529429a46a0a4f3ad06f97e3cc38cdec
SHA512874401d06edea575905f3b289d3fd5e0a1b545854899bec0a560a3fd88000f1a92a08ead1bbfdc81104375c5a7fbc827a4700c568f52d0b7199ef1e9b1bfa416