Analysis
-
max time kernel
176s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 05:36
Static task
static1
Behavioral task
behavioral1
Sample
ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe
Resource
win10v2004-20220812-en
General
-
Target
ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe
-
Size
603KB
-
MD5
ab9ad4fe111fb15932d544b0e40e8db1
-
SHA1
5e2ec83411b76b89537d102b3f0ad0bbf1e65bc9
-
SHA256
ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff
-
SHA512
afb725efa2036de1291ec02dd8440cef0e105c302d5c2ac22ab36eb096de73314dd954fdceaaf866df45a9b94f838f21fa6a25deb22aabe1b62d878be5d4c600
-
SSDEEP
12288:gIny5DYTmI2sv+d7jkL8q96QiqeHNyAgrQnx5B+oqWEhs4L5:eUTmts6kLj6QrcNyAyij0oqWET
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe -
Executes dropped EXE 5 IoCs
pid Process 3656 installd.exe 2700 nethtsrv.exe 3708 netupdsrv.exe 1176 nethtsrv.exe 4588 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 3656 installd.exe 2700 nethtsrv.exe 2700 nethtsrv.exe 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 1176 nethtsrv.exe 1176 nethtsrv.exe 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe File created C:\Windows\SysWOW64\hfpapi.dll ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe File created C:\Windows\SysWOW64\installd.exe ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe File created C:\Windows\SysWOW64\nethtsrv.exe ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe File created C:\Windows\SysWOW64\netupdsrv.exe ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1176 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3976 wrote to memory of 4980 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 80 PID 3976 wrote to memory of 4980 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 80 PID 3976 wrote to memory of 4980 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 80 PID 4980 wrote to memory of 4916 4980 net.exe 82 PID 4980 wrote to memory of 4916 4980 net.exe 82 PID 4980 wrote to memory of 4916 4980 net.exe 82 PID 3976 wrote to memory of 948 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 83 PID 3976 wrote to memory of 948 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 83 PID 3976 wrote to memory of 948 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 83 PID 948 wrote to memory of 1792 948 net.exe 85 PID 948 wrote to memory of 1792 948 net.exe 85 PID 948 wrote to memory of 1792 948 net.exe 85 PID 3976 wrote to memory of 3656 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 86 PID 3976 wrote to memory of 3656 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 86 PID 3976 wrote to memory of 3656 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 86 PID 3976 wrote to memory of 2700 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 87 PID 3976 wrote to memory of 2700 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 87 PID 3976 wrote to memory of 2700 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 87 PID 3976 wrote to memory of 3708 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 89 PID 3976 wrote to memory of 3708 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 89 PID 3976 wrote to memory of 3708 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 89 PID 3976 wrote to memory of 4416 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 91 PID 3976 wrote to memory of 4416 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 91 PID 3976 wrote to memory of 4416 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 91 PID 4416 wrote to memory of 3332 4416 net.exe 93 PID 4416 wrote to memory of 3332 4416 net.exe 93 PID 4416 wrote to memory of 3332 4416 net.exe 93 PID 3976 wrote to memory of 628 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 95 PID 3976 wrote to memory of 628 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 95 PID 3976 wrote to memory of 628 3976 ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe 95 PID 628 wrote to memory of 3856 628 net.exe 97 PID 628 wrote to memory of 3856 628 net.exe 97 PID 628 wrote to memory of 3856 628 net.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe"C:\Users\Admin\AppData\Local\Temp\ac1882990cbfc1bb2dd4f506f98db06a5c42fc1da828082ae09e4b6046b839ff.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4916
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1792
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3656
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2700
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3708
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3332
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3856
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4588
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD566a3ce7781f09dbe0f6e1c03e3fcda1d
SHA16c4e931b215850e41783f96a5316482cd603fbdd
SHA256136357b92ace64258bf44d85edcdc8c92ffd494663075bc2afb59db286d9546a
SHA512a85859004a094e852f9569ee4c1d9b93f4fc5ffc15421f02a5195205a67b4356d4dab34300e4a54215456ef5fcb8c738f4898aa67a627626a8908a844ebc18c2
-
Filesize
106KB
MD566a3ce7781f09dbe0f6e1c03e3fcda1d
SHA16c4e931b215850e41783f96a5316482cd603fbdd
SHA256136357b92ace64258bf44d85edcdc8c92ffd494663075bc2afb59db286d9546a
SHA512a85859004a094e852f9569ee4c1d9b93f4fc5ffc15421f02a5195205a67b4356d4dab34300e4a54215456ef5fcb8c738f4898aa67a627626a8908a844ebc18c2
-
Filesize
106KB
MD566a3ce7781f09dbe0f6e1c03e3fcda1d
SHA16c4e931b215850e41783f96a5316482cd603fbdd
SHA256136357b92ace64258bf44d85edcdc8c92ffd494663075bc2afb59db286d9546a
SHA512a85859004a094e852f9569ee4c1d9b93f4fc5ffc15421f02a5195205a67b4356d4dab34300e4a54215456ef5fcb8c738f4898aa67a627626a8908a844ebc18c2
-
Filesize
106KB
MD566a3ce7781f09dbe0f6e1c03e3fcda1d
SHA16c4e931b215850e41783f96a5316482cd603fbdd
SHA256136357b92ace64258bf44d85edcdc8c92ffd494663075bc2afb59db286d9546a
SHA512a85859004a094e852f9569ee4c1d9b93f4fc5ffc15421f02a5195205a67b4356d4dab34300e4a54215456ef5fcb8c738f4898aa67a627626a8908a844ebc18c2
-
Filesize
244KB
MD53699645c0fa21a19a3da30cfd851a655
SHA1f074a3a014ac15a03b548f48acc710d1255d55a9
SHA2564aada252679706019af1b4e3e5f9eaac088d29b6b11de925576726e6484354d0
SHA512548a4d3a1c2976a380c36856e4fecb5dfb715305b72d4194492ca77d15687c6fb648d1d34a11ce480eb80e240414f6ffa717c39b43331db8b06ac6cfa5ba3aff
-
Filesize
244KB
MD53699645c0fa21a19a3da30cfd851a655
SHA1f074a3a014ac15a03b548f48acc710d1255d55a9
SHA2564aada252679706019af1b4e3e5f9eaac088d29b6b11de925576726e6484354d0
SHA512548a4d3a1c2976a380c36856e4fecb5dfb715305b72d4194492ca77d15687c6fb648d1d34a11ce480eb80e240414f6ffa717c39b43331db8b06ac6cfa5ba3aff
-
Filesize
244KB
MD53699645c0fa21a19a3da30cfd851a655
SHA1f074a3a014ac15a03b548f48acc710d1255d55a9
SHA2564aada252679706019af1b4e3e5f9eaac088d29b6b11de925576726e6484354d0
SHA512548a4d3a1c2976a380c36856e4fecb5dfb715305b72d4194492ca77d15687c6fb648d1d34a11ce480eb80e240414f6ffa717c39b43331db8b06ac6cfa5ba3aff
-
Filesize
108KB
MD5b452053411e5181ab37160bc8e15c39d
SHA15b0aca48781d9ebbb701c4e7f5bc136ef9b30e82
SHA256b8fc0b58121929f592544b4d1986829025314920e6d30eff05cf6d5751a31b45
SHA5120ad4f71f0ba0554a4df85ecd7f1542c3931a84f67bd2d4a25136bc13340f1ceecd3849adc62dbcfea4c2fad27a2bf64589e178f3678283dac08f0b9fe9f657b9
-
Filesize
108KB
MD5b452053411e5181ab37160bc8e15c39d
SHA15b0aca48781d9ebbb701c4e7f5bc136ef9b30e82
SHA256b8fc0b58121929f592544b4d1986829025314920e6d30eff05cf6d5751a31b45
SHA5120ad4f71f0ba0554a4df85ecd7f1542c3931a84f67bd2d4a25136bc13340f1ceecd3849adc62dbcfea4c2fad27a2bf64589e178f3678283dac08f0b9fe9f657b9
-
Filesize
176KB
MD587b429185177e5d5b8eaaa03d53e81a0
SHA1090a95018640c56961b4e39364780c31426476b9
SHA2561a649c6c3676c534a7db9e0d089f75216de247fd043e662834526d526a1fe386
SHA5128e271d7dc6687dd77b2ade5c2bc15fc4b8307e358e722d1dce675272d5833f11130989ae5a249fabf62382e7700aa5c83926b8250984a43661f3a8cca3086591
-
Filesize
176KB
MD587b429185177e5d5b8eaaa03d53e81a0
SHA1090a95018640c56961b4e39364780c31426476b9
SHA2561a649c6c3676c534a7db9e0d089f75216de247fd043e662834526d526a1fe386
SHA5128e271d7dc6687dd77b2ade5c2bc15fc4b8307e358e722d1dce675272d5833f11130989ae5a249fabf62382e7700aa5c83926b8250984a43661f3a8cca3086591
-
Filesize
176KB
MD587b429185177e5d5b8eaaa03d53e81a0
SHA1090a95018640c56961b4e39364780c31426476b9
SHA2561a649c6c3676c534a7db9e0d089f75216de247fd043e662834526d526a1fe386
SHA5128e271d7dc6687dd77b2ade5c2bc15fc4b8307e358e722d1dce675272d5833f11130989ae5a249fabf62382e7700aa5c83926b8250984a43661f3a8cca3086591
-
Filesize
158KB
MD5d16df29942535660eb1a26524ef04ce8
SHA1e2870f8b3fede3cc771fabf548ddece71d68e69d
SHA256ebd647981f32e0018df396764fa0619f654c7f03ae2fcc3955ae9ebbaf2c1e7b
SHA512f53b7a51bb5872e9805b4dd96a6cc5e3886b2e3964e19d9fce204d50d0dc912b54715721d6e215d7f7ad3a936cabe951f86b3886ed0a68c89fd61da3e938b55c
-
Filesize
158KB
MD5d16df29942535660eb1a26524ef04ce8
SHA1e2870f8b3fede3cc771fabf548ddece71d68e69d
SHA256ebd647981f32e0018df396764fa0619f654c7f03ae2fcc3955ae9ebbaf2c1e7b
SHA512f53b7a51bb5872e9805b4dd96a6cc5e3886b2e3964e19d9fce204d50d0dc912b54715721d6e215d7f7ad3a936cabe951f86b3886ed0a68c89fd61da3e938b55c
-
Filesize
158KB
MD5d16df29942535660eb1a26524ef04ce8
SHA1e2870f8b3fede3cc771fabf548ddece71d68e69d
SHA256ebd647981f32e0018df396764fa0619f654c7f03ae2fcc3955ae9ebbaf2c1e7b
SHA512f53b7a51bb5872e9805b4dd96a6cc5e3886b2e3964e19d9fce204d50d0dc912b54715721d6e215d7f7ad3a936cabe951f86b3886ed0a68c89fd61da3e938b55c