Analysis
-
max time kernel
112s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25/11/2022, 21:44
Static task
static1
Behavioral task
behavioral1
Sample
7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe
Resource
win10v2004-20220901-en
General
-
Target
7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe
-
Size
562KB
-
MD5
f34cac592261240b49b48608707d40cf
-
SHA1
66e5e768f4730c3b74927a2e195996f30c5284e2
-
SHA256
7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60
-
SHA512
1065a673b80a83770f91b1ffcade8964dac7e5c0cdceb5a546e848d6ce33af1d462af4bf0d37b470e268412e620c8480f60487364c52716ed904ea417548553b
-
SSDEEP
12288:GPRYzJbfGHgneGoXINOKueldS4+kr5ZQh99M:7z9fdeLlKf3SLkrnIy
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe -
Executes dropped EXE 5 IoCs
pid Process 1252 installd.exe 740 nethtsrv.exe 1876 netupdsrv.exe 3764 nethtsrv.exe 3744 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 1252 installd.exe 740 nethtsrv.exe 740 nethtsrv.exe 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 3764 nethtsrv.exe 3764 nethtsrv.exe 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfpapi.dll 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe File created C:\Windows\SysWOW64\installd.exe 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe File created C:\Windows\SysWOW64\nethtsrv.exe 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe File created C:\Windows\SysWOW64\netupdsrv.exe 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe File created C:\Windows\SysWOW64\hfnapi.dll 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3764 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3548 wrote to memory of 4852 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 81 PID 3548 wrote to memory of 4852 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 81 PID 3548 wrote to memory of 4852 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 81 PID 4852 wrote to memory of 4976 4852 net.exe 83 PID 4852 wrote to memory of 4976 4852 net.exe 83 PID 4852 wrote to memory of 4976 4852 net.exe 83 PID 3548 wrote to memory of 1476 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 84 PID 3548 wrote to memory of 1476 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 84 PID 3548 wrote to memory of 1476 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 84 PID 1476 wrote to memory of 4360 1476 net.exe 86 PID 1476 wrote to memory of 4360 1476 net.exe 86 PID 1476 wrote to memory of 4360 1476 net.exe 86 PID 3548 wrote to memory of 1252 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 87 PID 3548 wrote to memory of 1252 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 87 PID 3548 wrote to memory of 1252 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 87 PID 3548 wrote to memory of 740 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 88 PID 3548 wrote to memory of 740 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 88 PID 3548 wrote to memory of 740 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 88 PID 3548 wrote to memory of 1876 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 90 PID 3548 wrote to memory of 1876 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 90 PID 3548 wrote to memory of 1876 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 90 PID 3548 wrote to memory of 2220 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 92 PID 3548 wrote to memory of 2220 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 92 PID 3548 wrote to memory of 2220 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 92 PID 2220 wrote to memory of 2204 2220 net.exe 94 PID 2220 wrote to memory of 2204 2220 net.exe 94 PID 2220 wrote to memory of 2204 2220 net.exe 94 PID 3548 wrote to memory of 1620 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 96 PID 3548 wrote to memory of 1620 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 96 PID 3548 wrote to memory of 1620 3548 7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe 96 PID 1620 wrote to memory of 3732 1620 net.exe 98 PID 1620 wrote to memory of 3732 1620 net.exe 98 PID 1620 wrote to memory of 3732 1620 net.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe"C:\Users\Admin\AppData\Local\Temp\7322b37299df513c2e3f39ba23d4074d0f5b9e93e3686dc9ed8afa301e699d60.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4976
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4360
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1252
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:740
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1876
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2204
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3732
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5477a504d923cee7e6beb14139795944e
SHA1d587a57e94d14f06d7c624c296b2bd41dd58500a
SHA25603cf6629a5dd4fbb363fa35af881409a8f4d5198de90d8735cb647755f2bd973
SHA512d5befc8e506168a5f4ecfa4c2d74a29066394f32365b421fd9748884b7f659a1f91d58efa35a51f338903b03430e98d577c5784e4d31e7f3b224b54a4c887163
-
Filesize
106KB
MD5477a504d923cee7e6beb14139795944e
SHA1d587a57e94d14f06d7c624c296b2bd41dd58500a
SHA25603cf6629a5dd4fbb363fa35af881409a8f4d5198de90d8735cb647755f2bd973
SHA512d5befc8e506168a5f4ecfa4c2d74a29066394f32365b421fd9748884b7f659a1f91d58efa35a51f338903b03430e98d577c5784e4d31e7f3b224b54a4c887163
-
Filesize
106KB
MD5477a504d923cee7e6beb14139795944e
SHA1d587a57e94d14f06d7c624c296b2bd41dd58500a
SHA25603cf6629a5dd4fbb363fa35af881409a8f4d5198de90d8735cb647755f2bd973
SHA512d5befc8e506168a5f4ecfa4c2d74a29066394f32365b421fd9748884b7f659a1f91d58efa35a51f338903b03430e98d577c5784e4d31e7f3b224b54a4c887163
-
Filesize
106KB
MD5477a504d923cee7e6beb14139795944e
SHA1d587a57e94d14f06d7c624c296b2bd41dd58500a
SHA25603cf6629a5dd4fbb363fa35af881409a8f4d5198de90d8735cb647755f2bd973
SHA512d5befc8e506168a5f4ecfa4c2d74a29066394f32365b421fd9748884b7f659a1f91d58efa35a51f338903b03430e98d577c5784e4d31e7f3b224b54a4c887163
-
Filesize
244KB
MD56434a0d7f631658faadb84d4c2ddf94e
SHA124a1572a1652d6a8071be8ccecc93faa41a30349
SHA256ce0b9b7b81b922d1b50569fcdd3716e4dfb9017f174e403816691cf2ca739c91
SHA512555e75a229c74180d880a015e41a503dc01a1267ec7cd1c2907703ecc0d9acd6bb1195a5b6ee044663ba3704879f4c740fdc3b0a74360d789b07f099cf6b412d
-
Filesize
244KB
MD56434a0d7f631658faadb84d4c2ddf94e
SHA124a1572a1652d6a8071be8ccecc93faa41a30349
SHA256ce0b9b7b81b922d1b50569fcdd3716e4dfb9017f174e403816691cf2ca739c91
SHA512555e75a229c74180d880a015e41a503dc01a1267ec7cd1c2907703ecc0d9acd6bb1195a5b6ee044663ba3704879f4c740fdc3b0a74360d789b07f099cf6b412d
-
Filesize
244KB
MD56434a0d7f631658faadb84d4c2ddf94e
SHA124a1572a1652d6a8071be8ccecc93faa41a30349
SHA256ce0b9b7b81b922d1b50569fcdd3716e4dfb9017f174e403816691cf2ca739c91
SHA512555e75a229c74180d880a015e41a503dc01a1267ec7cd1c2907703ecc0d9acd6bb1195a5b6ee044663ba3704879f4c740fdc3b0a74360d789b07f099cf6b412d
-
Filesize
108KB
MD59998e71fbce958a4cf1c9bb092019bb0
SHA16ddf3ada2903bf9c8d521a3abad300676d1e9d57
SHA256c8e54689827b7e5b9a4d68bcb6a2cd2b4a13ca28e71608f96b2d1dbe83a6749f
SHA512a334f9d60d8a799fce41ff6b84203b9383c72114fb08a715f95d856c189e23cf33c74ea2243cdab03352380cc6085e45e9ed23c66294c0eb2053b8c5262be9dd
-
Filesize
108KB
MD59998e71fbce958a4cf1c9bb092019bb0
SHA16ddf3ada2903bf9c8d521a3abad300676d1e9d57
SHA256c8e54689827b7e5b9a4d68bcb6a2cd2b4a13ca28e71608f96b2d1dbe83a6749f
SHA512a334f9d60d8a799fce41ff6b84203b9383c72114fb08a715f95d856c189e23cf33c74ea2243cdab03352380cc6085e45e9ed23c66294c0eb2053b8c5262be9dd
-
Filesize
176KB
MD5c757cf6a4c8a69d4c9e8dfa453efb7ec
SHA17b3a785c29e88363513b9a75055666724192a018
SHA25665c7a74449a7e29938f16c57f490c7f1763cc9619628b2d4a602c315033c56f8
SHA512e6b862c6015ff38ddc6531875f377ddb82b5bffff7cba5b7d1d64e0055d439b7ae32c0c644aba877d6906f720aa1ade3b386aa97ecb235bd8190568a452b1f4e
-
Filesize
176KB
MD5c757cf6a4c8a69d4c9e8dfa453efb7ec
SHA17b3a785c29e88363513b9a75055666724192a018
SHA25665c7a74449a7e29938f16c57f490c7f1763cc9619628b2d4a602c315033c56f8
SHA512e6b862c6015ff38ddc6531875f377ddb82b5bffff7cba5b7d1d64e0055d439b7ae32c0c644aba877d6906f720aa1ade3b386aa97ecb235bd8190568a452b1f4e
-
Filesize
176KB
MD5c757cf6a4c8a69d4c9e8dfa453efb7ec
SHA17b3a785c29e88363513b9a75055666724192a018
SHA25665c7a74449a7e29938f16c57f490c7f1763cc9619628b2d4a602c315033c56f8
SHA512e6b862c6015ff38ddc6531875f377ddb82b5bffff7cba5b7d1d64e0055d439b7ae32c0c644aba877d6906f720aa1ade3b386aa97ecb235bd8190568a452b1f4e
-
Filesize
158KB
MD5acc4220451b4bc46989da11cf4a72de7
SHA19139a7a141343501d6a34968e2c5add8d2a05d53
SHA256aaceb1f1ddc59f26541ca93ecab863bde12280c26c73bb49216618a4d125e24c
SHA512a4360cea8ad6464b00eecaeb00c8e1bff02acfb4a26ee92b14d20b3e282cf7ee20d037cb6c9d8ecfcdda5311a292ca972e4ee9ae27fb8a2336fb86051bc06193
-
Filesize
158KB
MD5acc4220451b4bc46989da11cf4a72de7
SHA19139a7a141343501d6a34968e2c5add8d2a05d53
SHA256aaceb1f1ddc59f26541ca93ecab863bde12280c26c73bb49216618a4d125e24c
SHA512a4360cea8ad6464b00eecaeb00c8e1bff02acfb4a26ee92b14d20b3e282cf7ee20d037cb6c9d8ecfcdda5311a292ca972e4ee9ae27fb8a2336fb86051bc06193
-
Filesize
158KB
MD5acc4220451b4bc46989da11cf4a72de7
SHA19139a7a141343501d6a34968e2c5add8d2a05d53
SHA256aaceb1f1ddc59f26541ca93ecab863bde12280c26c73bb49216618a4d125e24c
SHA512a4360cea8ad6464b00eecaeb00c8e1bff02acfb4a26ee92b14d20b3e282cf7ee20d037cb6c9d8ecfcdda5311a292ca972e4ee9ae27fb8a2336fb86051bc06193