Analysis
-
max time kernel
145s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25/11/2022, 21:40
Static task
static1
Behavioral task
behavioral1
Sample
304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe
Resource
win10v2004-20220812-en
General
-
Target
304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe
-
Size
339KB
-
MD5
a5ae65d105404cc75ba635d3391dd6a1
-
SHA1
ba0ada3252209ef8ecec61152e7a99fbdda1b0ea
-
SHA256
304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822
-
SHA512
ae39404eefb58416b246a6bd0ff44e6c37c41816feb943239428d25640f9e19613cc4aef4a66164dac5ee2173139f7edbce58ec636a625e7d4b15a3a05095d5a
-
SSDEEP
6144:IDSoIWhnCfBkFut2MZgd6zWvAsNHwcI9sreuhJ5WQGkpwyJPTu4RV:uhLwBqdjvAsdwc1e2r7R9Jq4
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe -
Executes dropped EXE 5 IoCs
pid Process 4948 installd.exe 4836 nethtsrv.exe 5112 netupdsrv.exe 4332 nethtsrv.exe 2128 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 4948 installd.exe 4836 nethtsrv.exe 4836 nethtsrv.exe 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 4332 nethtsrv.exe 4332 nethtsrv.exe 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\nethtsrv.exe 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe File created C:\Windows\SysWOW64\netupdsrv.exe 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe File created C:\Windows\SysWOW64\hfnapi.dll 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe File created C:\Windows\SysWOW64\hfpapi.dll 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe File created C:\Windows\SysWOW64\installd.exe 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4332 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4192 wrote to memory of 2732 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 81 PID 4192 wrote to memory of 2732 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 81 PID 4192 wrote to memory of 2732 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 81 PID 2732 wrote to memory of 2176 2732 net.exe 83 PID 2732 wrote to memory of 2176 2732 net.exe 83 PID 2732 wrote to memory of 2176 2732 net.exe 83 PID 4192 wrote to memory of 4848 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 84 PID 4192 wrote to memory of 4848 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 84 PID 4192 wrote to memory of 4848 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 84 PID 4848 wrote to memory of 4972 4848 net.exe 86 PID 4848 wrote to memory of 4972 4848 net.exe 86 PID 4848 wrote to memory of 4972 4848 net.exe 86 PID 4192 wrote to memory of 4948 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 87 PID 4192 wrote to memory of 4948 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 87 PID 4192 wrote to memory of 4948 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 87 PID 4192 wrote to memory of 4836 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 88 PID 4192 wrote to memory of 4836 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 88 PID 4192 wrote to memory of 4836 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 88 PID 4192 wrote to memory of 5112 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 90 PID 4192 wrote to memory of 5112 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 90 PID 4192 wrote to memory of 5112 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 90 PID 4192 wrote to memory of 1464 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 92 PID 4192 wrote to memory of 1464 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 92 PID 4192 wrote to memory of 1464 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 92 PID 1464 wrote to memory of 4240 1464 net.exe 94 PID 1464 wrote to memory of 4240 1464 net.exe 94 PID 1464 wrote to memory of 4240 1464 net.exe 94 PID 4192 wrote to memory of 2720 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 96 PID 4192 wrote to memory of 2720 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 96 PID 4192 wrote to memory of 2720 4192 304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe 96 PID 2720 wrote to memory of 32 2720 net.exe 98 PID 2720 wrote to memory of 32 2720 net.exe 98 PID 2720 wrote to memory of 32 2720 net.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe"C:\Users\Admin\AppData\Local\Temp\304d8b5c18398655cf5a294bd8731a46b5811935cc36eb7612766bc9a1ff5822.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2176
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4972
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4948
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4836
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:5112
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4240
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:32
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2128
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5960a5c48e25cf2bca332e74e11d825c9
SHA1da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SHA256484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
SHA512cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
106KB
MD5ec69f0f505c060f6eea95bd9987db4ec
SHA13ec41830e445c7947ef13ecceb0be26bd4418a87
SHA256ffadaa0fd611eaf48e0239ae660bf1e6a70985d8e1f91585a754e1a87804cb87
SHA51211a0d947e62c21bf977d23e340865d9fc27403c33b4e9b14f27716dab275c3cae207b8e13110160928c6c32e6c78d5c8f2507fda08e3cb4f4320b2be5d63af5d
-
Filesize
106KB
MD5ec69f0f505c060f6eea95bd9987db4ec
SHA13ec41830e445c7947ef13ecceb0be26bd4418a87
SHA256ffadaa0fd611eaf48e0239ae660bf1e6a70985d8e1f91585a754e1a87804cb87
SHA51211a0d947e62c21bf977d23e340865d9fc27403c33b4e9b14f27716dab275c3cae207b8e13110160928c6c32e6c78d5c8f2507fda08e3cb4f4320b2be5d63af5d
-
Filesize
106KB
MD5ec69f0f505c060f6eea95bd9987db4ec
SHA13ec41830e445c7947ef13ecceb0be26bd4418a87
SHA256ffadaa0fd611eaf48e0239ae660bf1e6a70985d8e1f91585a754e1a87804cb87
SHA51211a0d947e62c21bf977d23e340865d9fc27403c33b4e9b14f27716dab275c3cae207b8e13110160928c6c32e6c78d5c8f2507fda08e3cb4f4320b2be5d63af5d
-
Filesize
106KB
MD5ec69f0f505c060f6eea95bd9987db4ec
SHA13ec41830e445c7947ef13ecceb0be26bd4418a87
SHA256ffadaa0fd611eaf48e0239ae660bf1e6a70985d8e1f91585a754e1a87804cb87
SHA51211a0d947e62c21bf977d23e340865d9fc27403c33b4e9b14f27716dab275c3cae207b8e13110160928c6c32e6c78d5c8f2507fda08e3cb4f4320b2be5d63af5d
-
Filesize
241KB
MD5f1aca831922989af5d4ccde0eb01aed4
SHA16c3859d212c1db33e99caaffeb6e6e25fa97f030
SHA25662afc2372b27cd1205ce59fe42442eb300af614bfe44467f10b67bf3b450fc0b
SHA512965f67b3fbbf7076b7b1eaa9a857a7d19af2ab2671de98cfd9f4dbeb8d5c5ab5bc00d6d91e2fb1953dd6690f9a42b8fa3c6eb45c0ac6616daa3f6a61403d3ef3
-
Filesize
241KB
MD5f1aca831922989af5d4ccde0eb01aed4
SHA16c3859d212c1db33e99caaffeb6e6e25fa97f030
SHA25662afc2372b27cd1205ce59fe42442eb300af614bfe44467f10b67bf3b450fc0b
SHA512965f67b3fbbf7076b7b1eaa9a857a7d19af2ab2671de98cfd9f4dbeb8d5c5ab5bc00d6d91e2fb1953dd6690f9a42b8fa3c6eb45c0ac6616daa3f6a61403d3ef3
-
Filesize
241KB
MD5f1aca831922989af5d4ccde0eb01aed4
SHA16c3859d212c1db33e99caaffeb6e6e25fa97f030
SHA25662afc2372b27cd1205ce59fe42442eb300af614bfe44467f10b67bf3b450fc0b
SHA512965f67b3fbbf7076b7b1eaa9a857a7d19af2ab2671de98cfd9f4dbeb8d5c5ab5bc00d6d91e2fb1953dd6690f9a42b8fa3c6eb45c0ac6616daa3f6a61403d3ef3
-
Filesize
106KB
MD59852d24abe4d9c13d37186b4c7840e76
SHA1b63ac63db034a0ba9f6b0946b5b776a0c14ee192
SHA256a27d9e1bc2d2942010816199be151f2df9c06548d5d54da1e249fd377f2a9184
SHA512d5ccba7776a566b04b720e388eb3e9c21119e1279ad98ec4219f57501c6387752dc090662ddb971fe630537ac80059820d42adab4ca7628aa1ff8763cb663b22
-
Filesize
106KB
MD59852d24abe4d9c13d37186b4c7840e76
SHA1b63ac63db034a0ba9f6b0946b5b776a0c14ee192
SHA256a27d9e1bc2d2942010816199be151f2df9c06548d5d54da1e249fd377f2a9184
SHA512d5ccba7776a566b04b720e388eb3e9c21119e1279ad98ec4219f57501c6387752dc090662ddb971fe630537ac80059820d42adab4ca7628aa1ff8763cb663b22
-
Filesize
176KB
MD5a72bc4fee7f648ebfea00562e5d1fbbc
SHA1e384be14ab6d36a7499db01c9e9de466fa950b37
SHA256746a7f7a501aaa1e8fe31a7e527a45e92b8c0a41838d213b5f0eaf46eea57190
SHA51275664379ba1e9242e88a3bca09ed6b7b3bfc6008bf03c866ef1246385f50e9c0ed8c38a09b914b88cef679f2ac51e687457dab446c7a56804adcbe5cb27a1292
-
Filesize
176KB
MD5a72bc4fee7f648ebfea00562e5d1fbbc
SHA1e384be14ab6d36a7499db01c9e9de466fa950b37
SHA256746a7f7a501aaa1e8fe31a7e527a45e92b8c0a41838d213b5f0eaf46eea57190
SHA51275664379ba1e9242e88a3bca09ed6b7b3bfc6008bf03c866ef1246385f50e9c0ed8c38a09b914b88cef679f2ac51e687457dab446c7a56804adcbe5cb27a1292
-
Filesize
176KB
MD5a72bc4fee7f648ebfea00562e5d1fbbc
SHA1e384be14ab6d36a7499db01c9e9de466fa950b37
SHA256746a7f7a501aaa1e8fe31a7e527a45e92b8c0a41838d213b5f0eaf46eea57190
SHA51275664379ba1e9242e88a3bca09ed6b7b3bfc6008bf03c866ef1246385f50e9c0ed8c38a09b914b88cef679f2ac51e687457dab446c7a56804adcbe5cb27a1292
-
Filesize
156KB
MD58e1e1f97e4ee927d2613aff7ed6ec5f6
SHA13e5b2e81ad590b103c8f2fa56339cf06bcbc44bf
SHA25679cc40364e4b17ac36be096b943f38471c823b672a66da2279fff21e59261f6f
SHA512df19ac6593de3b98d35da848ee2d6fcc2d1792eb852c071362afe79da19f28a32fc023394caa76cacf9cbe391b065c56b0aecd27017182c701e8d3644fbf6efb
-
Filesize
156KB
MD58e1e1f97e4ee927d2613aff7ed6ec5f6
SHA13e5b2e81ad590b103c8f2fa56339cf06bcbc44bf
SHA25679cc40364e4b17ac36be096b943f38471c823b672a66da2279fff21e59261f6f
SHA512df19ac6593de3b98d35da848ee2d6fcc2d1792eb852c071362afe79da19f28a32fc023394caa76cacf9cbe391b065c56b0aecd27017182c701e8d3644fbf6efb
-
Filesize
156KB
MD58e1e1f97e4ee927d2613aff7ed6ec5f6
SHA13e5b2e81ad590b103c8f2fa56339cf06bcbc44bf
SHA25679cc40364e4b17ac36be096b943f38471c823b672a66da2279fff21e59261f6f
SHA512df19ac6593de3b98d35da848ee2d6fcc2d1792eb852c071362afe79da19f28a32fc023394caa76cacf9cbe391b065c56b0aecd27017182c701e8d3644fbf6efb