Analysis
-
max time kernel
174s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:33
Static task
static1
Behavioral task
behavioral1
Sample
13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe
Resource
win10v2004-20221111-en
General
-
Target
13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe
-
Size
602KB
-
MD5
e738cbe28cd773d60e8628182c583e69
-
SHA1
549460aefbfecc8991f7b5544ab6cabf73c63b88
-
SHA256
13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8
-
SHA512
59009f69b5bda3fcceb26d29ee7ece296704690f6a61b138a56ca5cb57bc1632e7f098f7a27809fa63d6ac92aa58d80018ba93a1691d9d45e4b92c4de9a96f5a
-
SSDEEP
12288:FIny5DYTO1GjLWfphrUigwkhTwnBVDtKsKtR:xUTvWXUxduxK5tR
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3936 installd.exe 2508 nethtsrv.exe 4228 netupdsrv.exe 748 nethtsrv.exe 1312 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe 3936 installd.exe 2508 nethtsrv.exe 2508 nethtsrv.exe 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe 748 nethtsrv.exe 748 nethtsrv.exe 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe File created C:\Windows\SysWOW64\hfpapi.dll 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe File created C:\Windows\SysWOW64\installd.exe 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe File created C:\Windows\SysWOW64\nethtsrv.exe 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe File created C:\Windows\SysWOW64\netupdsrv.exe 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe -
Drops file in Program Files directory 3 IoCs
Processes:
13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 640 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 748 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4896 wrote to memory of 4432 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4896 wrote to memory of 4432 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4896 wrote to memory of 4432 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4432 wrote to memory of 3280 4432 net.exe net1.exe PID 4432 wrote to memory of 3280 4432 net.exe net1.exe PID 4432 wrote to memory of 3280 4432 net.exe net1.exe PID 4896 wrote to memory of 4192 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4896 wrote to memory of 4192 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4896 wrote to memory of 4192 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4192 wrote to memory of 4612 4192 net.exe net1.exe PID 4192 wrote to memory of 4612 4192 net.exe net1.exe PID 4192 wrote to memory of 4612 4192 net.exe net1.exe PID 4896 wrote to memory of 3936 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe installd.exe PID 4896 wrote to memory of 3936 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe installd.exe PID 4896 wrote to memory of 3936 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe installd.exe PID 4896 wrote to memory of 2508 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe nethtsrv.exe PID 4896 wrote to memory of 2508 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe nethtsrv.exe PID 4896 wrote to memory of 2508 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe nethtsrv.exe PID 4896 wrote to memory of 4228 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe netupdsrv.exe PID 4896 wrote to memory of 4228 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe netupdsrv.exe PID 4896 wrote to memory of 4228 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe netupdsrv.exe PID 4896 wrote to memory of 4320 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4896 wrote to memory of 4320 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4896 wrote to memory of 4320 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4320 wrote to memory of 3456 4320 net.exe net1.exe PID 4320 wrote to memory of 3456 4320 net.exe net1.exe PID 4320 wrote to memory of 3456 4320 net.exe net1.exe PID 4896 wrote to memory of 4992 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4896 wrote to memory of 4992 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4896 wrote to memory of 4992 4896 13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe net.exe PID 4992 wrote to memory of 3236 4992 net.exe net1.exe PID 4992 wrote to memory of 3236 4992 net.exe net1.exe PID 4992 wrote to memory of 3236 4992 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe"C:\Users\Admin\AppData\Local\Temp\13faea7a30c1d3990f24a72145053d610462ac0f284082a071133233277618c8.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3280
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4612
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3936 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2508 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4228 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3456
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3236
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:748
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5b75bcab384ec173cbb51c25e0a6af927
SHA11839f206d087bc762a51bad8f2c87eb61f5df492
SHA25645638240a043f6cd5a0d9ec2afcba0930f58acb0d7eaa10ed0578ce9a2882ae6
SHA51215087bc8683f487330938202e6b1d8c31f5d234a0e4c7663f347bed0adc06b5d3b8e1c4acbb18e616ca2a53c88f8fa5781339c6381149a5f168bc129d976716a
-
Filesize
106KB
MD5b75bcab384ec173cbb51c25e0a6af927
SHA11839f206d087bc762a51bad8f2c87eb61f5df492
SHA25645638240a043f6cd5a0d9ec2afcba0930f58acb0d7eaa10ed0578ce9a2882ae6
SHA51215087bc8683f487330938202e6b1d8c31f5d234a0e4c7663f347bed0adc06b5d3b8e1c4acbb18e616ca2a53c88f8fa5781339c6381149a5f168bc129d976716a
-
Filesize
106KB
MD5b75bcab384ec173cbb51c25e0a6af927
SHA11839f206d087bc762a51bad8f2c87eb61f5df492
SHA25645638240a043f6cd5a0d9ec2afcba0930f58acb0d7eaa10ed0578ce9a2882ae6
SHA51215087bc8683f487330938202e6b1d8c31f5d234a0e4c7663f347bed0adc06b5d3b8e1c4acbb18e616ca2a53c88f8fa5781339c6381149a5f168bc129d976716a
-
Filesize
106KB
MD5b75bcab384ec173cbb51c25e0a6af927
SHA11839f206d087bc762a51bad8f2c87eb61f5df492
SHA25645638240a043f6cd5a0d9ec2afcba0930f58acb0d7eaa10ed0578ce9a2882ae6
SHA51215087bc8683f487330938202e6b1d8c31f5d234a0e4c7663f347bed0adc06b5d3b8e1c4acbb18e616ca2a53c88f8fa5781339c6381149a5f168bc129d976716a
-
Filesize
241KB
MD56e6e278a960c3bebb5a7715a26fcd812
SHA156ec4c24e4edad5c0640387aa57ee857bea80d9b
SHA25656dae880aa59aaf485d9228257ec65e1cb4d5469370cf00b1adaf7f000a919fc
SHA512ba450749b79a689a6a628b8a0a48c10c993ed0e02ac4361361290aa809c9077e70dfec938bbfc99391453ba3d04dbc44c59e2822c045c257ee03c4b75efbde68
-
Filesize
241KB
MD56e6e278a960c3bebb5a7715a26fcd812
SHA156ec4c24e4edad5c0640387aa57ee857bea80d9b
SHA25656dae880aa59aaf485d9228257ec65e1cb4d5469370cf00b1adaf7f000a919fc
SHA512ba450749b79a689a6a628b8a0a48c10c993ed0e02ac4361361290aa809c9077e70dfec938bbfc99391453ba3d04dbc44c59e2822c045c257ee03c4b75efbde68
-
Filesize
241KB
MD56e6e278a960c3bebb5a7715a26fcd812
SHA156ec4c24e4edad5c0640387aa57ee857bea80d9b
SHA25656dae880aa59aaf485d9228257ec65e1cb4d5469370cf00b1adaf7f000a919fc
SHA512ba450749b79a689a6a628b8a0a48c10c993ed0e02ac4361361290aa809c9077e70dfec938bbfc99391453ba3d04dbc44c59e2822c045c257ee03c4b75efbde68
-
Filesize
108KB
MD5c906665d03de7d70d0f3b3eaf1bd9ec3
SHA1afcb343f1df81f4cb133109179a554ec12019118
SHA256dd98fb8ccf0381adeb95827702aa45265eea2d132bf150ce607d679649b36908
SHA512aa9935525bbea061595a45b9590fd9083a51b169bb6faddf7fdfbd4f205671a2ec515cb6f1dccb3a15a71e0426aa619049424f890b8d08df0503194bea032685
-
Filesize
108KB
MD5c906665d03de7d70d0f3b3eaf1bd9ec3
SHA1afcb343f1df81f4cb133109179a554ec12019118
SHA256dd98fb8ccf0381adeb95827702aa45265eea2d132bf150ce607d679649b36908
SHA512aa9935525bbea061595a45b9590fd9083a51b169bb6faddf7fdfbd4f205671a2ec515cb6f1dccb3a15a71e0426aa619049424f890b8d08df0503194bea032685
-
Filesize
176KB
MD535412ab5df56e3cd1ba6f1481e6f615c
SHA1b144f2d29e7763ea8856a45b8fd85af7f3c51755
SHA25611192b176fccb649ff2626ed1196d09bd9eaaaab97d5edbb159c849e1893dc7e
SHA512ab5290ed22a838a95d305d9929bdb0e616c7d5468e298b949a6c010b15c1b44577911ec986a2fdc36a5440dedd1613267c44236fcf9c9939b44f8672423b6c41
-
Filesize
176KB
MD535412ab5df56e3cd1ba6f1481e6f615c
SHA1b144f2d29e7763ea8856a45b8fd85af7f3c51755
SHA25611192b176fccb649ff2626ed1196d09bd9eaaaab97d5edbb159c849e1893dc7e
SHA512ab5290ed22a838a95d305d9929bdb0e616c7d5468e298b949a6c010b15c1b44577911ec986a2fdc36a5440dedd1613267c44236fcf9c9939b44f8672423b6c41
-
Filesize
176KB
MD535412ab5df56e3cd1ba6f1481e6f615c
SHA1b144f2d29e7763ea8856a45b8fd85af7f3c51755
SHA25611192b176fccb649ff2626ed1196d09bd9eaaaab97d5edbb159c849e1893dc7e
SHA512ab5290ed22a838a95d305d9929bdb0e616c7d5468e298b949a6c010b15c1b44577911ec986a2fdc36a5440dedd1613267c44236fcf9c9939b44f8672423b6c41
-
Filesize
158KB
MD50ca726c0b542ab642034d94733b1a384
SHA12df9fee1a21b40d88a8f227abce7faf2b9e1c001
SHA256afdcec12b13032bb39bc9adff6fee282db45b206a41707ed82370abdd83b6de2
SHA5126966f84f566db8929ebd09f0283ce3790102a5ea7081b2858257d65a536cacfba683b9a5bf5ac2cf7d63bb5146d9428f822c90badbb2fb1c3c3f2ca4eea16287
-
Filesize
158KB
MD50ca726c0b542ab642034d94733b1a384
SHA12df9fee1a21b40d88a8f227abce7faf2b9e1c001
SHA256afdcec12b13032bb39bc9adff6fee282db45b206a41707ed82370abdd83b6de2
SHA5126966f84f566db8929ebd09f0283ce3790102a5ea7081b2858257d65a536cacfba683b9a5bf5ac2cf7d63bb5146d9428f822c90badbb2fb1c3c3f2ca4eea16287
-
Filesize
158KB
MD50ca726c0b542ab642034d94733b1a384
SHA12df9fee1a21b40d88a8f227abce7faf2b9e1c001
SHA256afdcec12b13032bb39bc9adff6fee282db45b206a41707ed82370abdd83b6de2
SHA5126966f84f566db8929ebd09f0283ce3790102a5ea7081b2858257d65a536cacfba683b9a5bf5ac2cf7d63bb5146d9428f822c90badbb2fb1c3c3f2ca4eea16287