Analysis
-
max time kernel
148s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 15:31
Static task
static1
Behavioral task
behavioral1
Sample
03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe
Resource
win10v2004-20221111-en
General
-
Target
03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe
-
Size
561KB
-
MD5
24f44932c5a263b8faa515233edc7bb2
-
SHA1
afd78f2513070654dda393c4bc9874f723db59d1
-
SHA256
03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad
-
SHA512
6e8bdcc28458731fcafded04b76f96801963630e0ffe5acc560a0feed5184151f75f4e891cf4339f0d90add9a1624607efbc036e0e035bc02e9c8fb672ed9fb9
-
SSDEEP
12288:CPRYzEbfXrJuhhU7olqkl0ISZBLOMyZS82DjJ/8aZCqYwQnaOvML:vzwf7Yhh+80ISZBL38ydUqFao
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe -
Executes dropped EXE 5 IoCs
pid Process 2584 installd.exe 552 nethtsrv.exe 1756 netupdsrv.exe 4356 nethtsrv.exe 4080 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 2584 installd.exe 552 nethtsrv.exe 552 nethtsrv.exe 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 4356 nethtsrv.exe 4356 nethtsrv.exe 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfpapi.dll 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe File created C:\Windows\SysWOW64\installd.exe 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe File created C:\Windows\SysWOW64\nethtsrv.exe 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe File created C:\Windows\SysWOW64\netupdsrv.exe 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe File created C:\Windows\SysWOW64\hfnapi.dll 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4356 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4004 wrote to memory of 4272 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 86 PID 4004 wrote to memory of 4272 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 86 PID 4004 wrote to memory of 4272 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 86 PID 4272 wrote to memory of 2556 4272 net.exe 88 PID 4272 wrote to memory of 2556 4272 net.exe 88 PID 4272 wrote to memory of 2556 4272 net.exe 88 PID 4004 wrote to memory of 1912 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 89 PID 4004 wrote to memory of 1912 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 89 PID 4004 wrote to memory of 1912 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 89 PID 1912 wrote to memory of 1684 1912 net.exe 91 PID 1912 wrote to memory of 1684 1912 net.exe 91 PID 1912 wrote to memory of 1684 1912 net.exe 91 PID 4004 wrote to memory of 2584 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 92 PID 4004 wrote to memory of 2584 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 92 PID 4004 wrote to memory of 2584 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 92 PID 4004 wrote to memory of 552 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 93 PID 4004 wrote to memory of 552 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 93 PID 4004 wrote to memory of 552 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 93 PID 4004 wrote to memory of 1756 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 95 PID 4004 wrote to memory of 1756 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 95 PID 4004 wrote to memory of 1756 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 95 PID 4004 wrote to memory of 312 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 97 PID 4004 wrote to memory of 312 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 97 PID 4004 wrote to memory of 312 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 97 PID 312 wrote to memory of 2988 312 net.exe 99 PID 312 wrote to memory of 2988 312 net.exe 99 PID 312 wrote to memory of 2988 312 net.exe 99 PID 4004 wrote to memory of 3208 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 103 PID 4004 wrote to memory of 3208 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 103 PID 4004 wrote to memory of 3208 4004 03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe 103 PID 3208 wrote to memory of 2300 3208 net.exe 105 PID 3208 wrote to memory of 2300 3208 net.exe 105 PID 3208 wrote to memory of 2300 3208 net.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe"C:\Users\Admin\AppData\Local\Temp\03c73b5d8ed69552abd4caafc8d12156ceff39e673e04d931f5a84e6a741d8ad.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2556
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1684
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2584
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:552
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1756
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2988
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2300
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4080
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5255e962aeaf9a563b9cc5e2c9fe77900
SHA17e3b96be5183a453ce38afb89c853a99fc772078
SHA256b4eea0bae7c24ce62af76a3aca2e244fa610eaf0d7b10e4fa23a89700f658b99
SHA512d6f82ac5bc50281349262c955a5f863ae8913bf294f468a705ede02880bc2b53e040286febd300e9d0a0ff2a0a585271fb6d80b59fb0e71a2c1af26a6d97e517
-
Filesize
106KB
MD5255e962aeaf9a563b9cc5e2c9fe77900
SHA17e3b96be5183a453ce38afb89c853a99fc772078
SHA256b4eea0bae7c24ce62af76a3aca2e244fa610eaf0d7b10e4fa23a89700f658b99
SHA512d6f82ac5bc50281349262c955a5f863ae8913bf294f468a705ede02880bc2b53e040286febd300e9d0a0ff2a0a585271fb6d80b59fb0e71a2c1af26a6d97e517
-
Filesize
106KB
MD5255e962aeaf9a563b9cc5e2c9fe77900
SHA17e3b96be5183a453ce38afb89c853a99fc772078
SHA256b4eea0bae7c24ce62af76a3aca2e244fa610eaf0d7b10e4fa23a89700f658b99
SHA512d6f82ac5bc50281349262c955a5f863ae8913bf294f468a705ede02880bc2b53e040286febd300e9d0a0ff2a0a585271fb6d80b59fb0e71a2c1af26a6d97e517
-
Filesize
106KB
MD5255e962aeaf9a563b9cc5e2c9fe77900
SHA17e3b96be5183a453ce38afb89c853a99fc772078
SHA256b4eea0bae7c24ce62af76a3aca2e244fa610eaf0d7b10e4fa23a89700f658b99
SHA512d6f82ac5bc50281349262c955a5f863ae8913bf294f468a705ede02880bc2b53e040286febd300e9d0a0ff2a0a585271fb6d80b59fb0e71a2c1af26a6d97e517
-
Filesize
241KB
MD5918790228b1af7b816504f36f1de2dae
SHA1dce393b62d7dc57d7140e20132245f9cf0d33415
SHA256bd366a2b08ddbcb79a9b5f42de18bd3401fb1b7ac39fa35f737a4aedd022056e
SHA5120747abfc8dc6d852e44aa28eb4af78682bc57b317b1bba3b72a845e6c0ff1d222e30a255620a478c2f1df76557212d7fade1be365c416d400a6161288c4376d4
-
Filesize
241KB
MD5918790228b1af7b816504f36f1de2dae
SHA1dce393b62d7dc57d7140e20132245f9cf0d33415
SHA256bd366a2b08ddbcb79a9b5f42de18bd3401fb1b7ac39fa35f737a4aedd022056e
SHA5120747abfc8dc6d852e44aa28eb4af78682bc57b317b1bba3b72a845e6c0ff1d222e30a255620a478c2f1df76557212d7fade1be365c416d400a6161288c4376d4
-
Filesize
241KB
MD5918790228b1af7b816504f36f1de2dae
SHA1dce393b62d7dc57d7140e20132245f9cf0d33415
SHA256bd366a2b08ddbcb79a9b5f42de18bd3401fb1b7ac39fa35f737a4aedd022056e
SHA5120747abfc8dc6d852e44aa28eb4af78682bc57b317b1bba3b72a845e6c0ff1d222e30a255620a478c2f1df76557212d7fade1be365c416d400a6161288c4376d4
-
Filesize
108KB
MD53e5a1030c605ae43b49fe5898847f5d6
SHA1fdc6e3a1b51e41e0022a3808dca42887d1a19c3d
SHA2563bf1ecbd97ddb5ac2896b2fa5050235caada58bda6489ac5cb29864a66c5da94
SHA512726e7e02fb5f5fd6ba1d683610fdfbf8e8eda1f9ab5247521f60d325d9ca9c68046655ad6aeda31ecfd46ee12ba90d6ac611cc255c057ed3d87b3306dd7f8273
-
Filesize
108KB
MD53e5a1030c605ae43b49fe5898847f5d6
SHA1fdc6e3a1b51e41e0022a3808dca42887d1a19c3d
SHA2563bf1ecbd97ddb5ac2896b2fa5050235caada58bda6489ac5cb29864a66c5da94
SHA512726e7e02fb5f5fd6ba1d683610fdfbf8e8eda1f9ab5247521f60d325d9ca9c68046655ad6aeda31ecfd46ee12ba90d6ac611cc255c057ed3d87b3306dd7f8273
-
Filesize
176KB
MD52d260600ac97e9d31dcef9e465a56a91
SHA1744fcc90327aaaa67d61645ae8a00921b03a012a
SHA256e21ccd34fe59ceed4c7cae92b70982038006edd0b735418366e8ef8c0ceafa8c
SHA512186a9d9a66192c43c39f53f558fa227b6c352c34db1432048b6484f0d61da54d275bcf74630ff63275c19aeba2c9d14504fa2480aeddb98609b9c6ec74c08321
-
Filesize
176KB
MD52d260600ac97e9d31dcef9e465a56a91
SHA1744fcc90327aaaa67d61645ae8a00921b03a012a
SHA256e21ccd34fe59ceed4c7cae92b70982038006edd0b735418366e8ef8c0ceafa8c
SHA512186a9d9a66192c43c39f53f558fa227b6c352c34db1432048b6484f0d61da54d275bcf74630ff63275c19aeba2c9d14504fa2480aeddb98609b9c6ec74c08321
-
Filesize
176KB
MD52d260600ac97e9d31dcef9e465a56a91
SHA1744fcc90327aaaa67d61645ae8a00921b03a012a
SHA256e21ccd34fe59ceed4c7cae92b70982038006edd0b735418366e8ef8c0ceafa8c
SHA512186a9d9a66192c43c39f53f558fa227b6c352c34db1432048b6484f0d61da54d275bcf74630ff63275c19aeba2c9d14504fa2480aeddb98609b9c6ec74c08321
-
Filesize
158KB
MD5d6ca5ad40ef49fb278dd994ed2fbf556
SHA1ab460ef82d60420f39dfcd5c9f8d472385e5ef23
SHA256d42b7781f48656c746f8fe00979dce18862d3b5144422aac50b918b180dd85bf
SHA51291ab8c960ebf8cd2eb3d7273b44aa32c8c624c27a3b29060db39abb3ba5865c809b2783bec9d2ff76638d97225a9c7ac12819d3bc526e4d39b772882932d59c5
-
Filesize
158KB
MD5d6ca5ad40ef49fb278dd994ed2fbf556
SHA1ab460ef82d60420f39dfcd5c9f8d472385e5ef23
SHA256d42b7781f48656c746f8fe00979dce18862d3b5144422aac50b918b180dd85bf
SHA51291ab8c960ebf8cd2eb3d7273b44aa32c8c624c27a3b29060db39abb3ba5865c809b2783bec9d2ff76638d97225a9c7ac12819d3bc526e4d39b772882932d59c5
-
Filesize
158KB
MD5d6ca5ad40ef49fb278dd994ed2fbf556
SHA1ab460ef82d60420f39dfcd5c9f8d472385e5ef23
SHA256d42b7781f48656c746f8fe00979dce18862d3b5144422aac50b918b180dd85bf
SHA51291ab8c960ebf8cd2eb3d7273b44aa32c8c624c27a3b29060db39abb3ba5865c809b2783bec9d2ff76638d97225a9c7ac12819d3bc526e4d39b772882932d59c5