Analysis
-
max time kernel
137s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 14:16
Static task
static1
Behavioral task
behavioral1
Sample
8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe
Resource
win10v2004-20220812-en
General
-
Target
8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe
-
Size
562KB
-
MD5
b2823e21063c2a601efa066979157d53
-
SHA1
b81fbf956a11c099bba4be043228a6c727cb31b8
-
SHA256
8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338
-
SHA512
0a18904a14e6abbfe322e3e24ac4117b09900318bdde70df12a6d551b2988c679055baaa1915688cdf4ef8db6f66cc103660934657728c92b681fcaa46f51e5c
-
SSDEEP
12288:/PRYzHbfwKIzWhz9dkHjbBixfJlO85L0M+tcLF+v4FGGfI:yz7fXIzWB9dkHjbExfJ/5wcF+v4Fxf
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe -
Executes dropped EXE 5 IoCs
pid Process 4572 installd.exe 1192 nethtsrv.exe 4808 netupdsrv.exe 4392 nethtsrv.exe 3488 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 4572 installd.exe 1192 nethtsrv.exe 1192 nethtsrv.exe 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 4392 nethtsrv.exe 4392 nethtsrv.exe 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\installd.exe 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe File created C:\Windows\SysWOW64\nethtsrv.exe 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe File created C:\Windows\SysWOW64\netupdsrv.exe 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe File created C:\Windows\SysWOW64\hfnapi.dll 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe File created C:\Windows\SysWOW64\hfpapi.dll 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4392 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1932 wrote to memory of 4924 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 80 PID 1932 wrote to memory of 4924 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 80 PID 1932 wrote to memory of 4924 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 80 PID 4924 wrote to memory of 4828 4924 net.exe 82 PID 4924 wrote to memory of 4828 4924 net.exe 82 PID 4924 wrote to memory of 4828 4924 net.exe 82 PID 1932 wrote to memory of 4800 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 83 PID 1932 wrote to memory of 4800 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 83 PID 1932 wrote to memory of 4800 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 83 PID 4800 wrote to memory of 1320 4800 net.exe 85 PID 4800 wrote to memory of 1320 4800 net.exe 85 PID 4800 wrote to memory of 1320 4800 net.exe 85 PID 1932 wrote to memory of 4572 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 86 PID 1932 wrote to memory of 4572 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 86 PID 1932 wrote to memory of 4572 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 86 PID 1932 wrote to memory of 1192 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 87 PID 1932 wrote to memory of 1192 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 87 PID 1932 wrote to memory of 1192 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 87 PID 1932 wrote to memory of 4808 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 89 PID 1932 wrote to memory of 4808 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 89 PID 1932 wrote to memory of 4808 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 89 PID 1932 wrote to memory of 204 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 91 PID 1932 wrote to memory of 204 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 91 PID 1932 wrote to memory of 204 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 91 PID 204 wrote to memory of 484 204 net.exe 93 PID 204 wrote to memory of 484 204 net.exe 93 PID 204 wrote to memory of 484 204 net.exe 93 PID 1932 wrote to memory of 3024 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 95 PID 1932 wrote to memory of 3024 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 95 PID 1932 wrote to memory of 3024 1932 8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe 95 PID 3024 wrote to memory of 4996 3024 net.exe 97 PID 3024 wrote to memory of 4996 3024 net.exe 97 PID 3024 wrote to memory of 4996 3024 net.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe"C:\Users\Admin\AppData\Local\Temp\8dfa03ae7624872aabb255ef3bcbe82ce143823e0d8b17e6b298a43e65dc5338.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4828
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1320
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4572
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1192
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4808
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:484
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4996
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD548ff0138699d3a974bfa154592f3c33c
SHA11b4c73930a47f8fbb4c68f1225863d638a022b59
SHA25602acfeb59ca5364eb7e76db97787c07760a46d0ec7ec648f5928551c1890b5bd
SHA5121c205071932a9558125381a16f53f7e4173cac6d9b216b8436bffab6eb2944b8f6b395eaa473953d2328c7676a5097e46f458f93e2e9725b3b3aa3f9375c6a3e
-
Filesize
106KB
MD548ff0138699d3a974bfa154592f3c33c
SHA11b4c73930a47f8fbb4c68f1225863d638a022b59
SHA25602acfeb59ca5364eb7e76db97787c07760a46d0ec7ec648f5928551c1890b5bd
SHA5121c205071932a9558125381a16f53f7e4173cac6d9b216b8436bffab6eb2944b8f6b395eaa473953d2328c7676a5097e46f458f93e2e9725b3b3aa3f9375c6a3e
-
Filesize
106KB
MD548ff0138699d3a974bfa154592f3c33c
SHA11b4c73930a47f8fbb4c68f1225863d638a022b59
SHA25602acfeb59ca5364eb7e76db97787c07760a46d0ec7ec648f5928551c1890b5bd
SHA5121c205071932a9558125381a16f53f7e4173cac6d9b216b8436bffab6eb2944b8f6b395eaa473953d2328c7676a5097e46f458f93e2e9725b3b3aa3f9375c6a3e
-
Filesize
106KB
MD548ff0138699d3a974bfa154592f3c33c
SHA11b4c73930a47f8fbb4c68f1225863d638a022b59
SHA25602acfeb59ca5364eb7e76db97787c07760a46d0ec7ec648f5928551c1890b5bd
SHA5121c205071932a9558125381a16f53f7e4173cac6d9b216b8436bffab6eb2944b8f6b395eaa473953d2328c7676a5097e46f458f93e2e9725b3b3aa3f9375c6a3e
-
Filesize
244KB
MD51f4f5dbc65945df9ec383605e12e5d37
SHA1308c515c6c7e578978590119f9a152e1f980e5ad
SHA256af87f755a5f3f0717921fd02aa687af5229c365664e19519b786600ddf7d0379
SHA51229e84bb53b4d9873d75ea364bd6e330323eaf5f1c8b7c0942a8fd1b644bbb5a1389d41263a2ce0ce821fbe65e7388a7bea3f73f5368103d20e945d795353d8f5
-
Filesize
244KB
MD51f4f5dbc65945df9ec383605e12e5d37
SHA1308c515c6c7e578978590119f9a152e1f980e5ad
SHA256af87f755a5f3f0717921fd02aa687af5229c365664e19519b786600ddf7d0379
SHA51229e84bb53b4d9873d75ea364bd6e330323eaf5f1c8b7c0942a8fd1b644bbb5a1389d41263a2ce0ce821fbe65e7388a7bea3f73f5368103d20e945d795353d8f5
-
Filesize
244KB
MD51f4f5dbc65945df9ec383605e12e5d37
SHA1308c515c6c7e578978590119f9a152e1f980e5ad
SHA256af87f755a5f3f0717921fd02aa687af5229c365664e19519b786600ddf7d0379
SHA51229e84bb53b4d9873d75ea364bd6e330323eaf5f1c8b7c0942a8fd1b644bbb5a1389d41263a2ce0ce821fbe65e7388a7bea3f73f5368103d20e945d795353d8f5
-
Filesize
108KB
MD5e67923159326e70a4142e7e08c7d92f3
SHA150762925e13286817774b40796190e89d97f19bd
SHA2565b88ea755e58cd873d3c441ca7921afb825505d68c731a31ee2b4572b0d8f896
SHA512b1931b0963d9e81bdb13c8d89ef0c080d1366d823b1ebc613de98e914c2c90a9f173af22ff79175dabb1f9eebecce6c14618edb0a0028c9c9efc73842633fd14
-
Filesize
108KB
MD5e67923159326e70a4142e7e08c7d92f3
SHA150762925e13286817774b40796190e89d97f19bd
SHA2565b88ea755e58cd873d3c441ca7921afb825505d68c731a31ee2b4572b0d8f896
SHA512b1931b0963d9e81bdb13c8d89ef0c080d1366d823b1ebc613de98e914c2c90a9f173af22ff79175dabb1f9eebecce6c14618edb0a0028c9c9efc73842633fd14
-
Filesize
176KB
MD5a57cda317acfc136c53bfb4a79799d42
SHA1e668c9dd640860b9dd36d378ae45daed00ec5ba5
SHA256e7bcb6ef3782ff715fe498df7d63b750599b4a740220f5a3830320897e0ac302
SHA512379fde2f1e775eac590f426558728066dce550736778d2137170738dd666363ebc872114dcf6028fe9346035f75d7947ab1215c196c4667ec40952bfbf3b6479
-
Filesize
176KB
MD5a57cda317acfc136c53bfb4a79799d42
SHA1e668c9dd640860b9dd36d378ae45daed00ec5ba5
SHA256e7bcb6ef3782ff715fe498df7d63b750599b4a740220f5a3830320897e0ac302
SHA512379fde2f1e775eac590f426558728066dce550736778d2137170738dd666363ebc872114dcf6028fe9346035f75d7947ab1215c196c4667ec40952bfbf3b6479
-
Filesize
176KB
MD5a57cda317acfc136c53bfb4a79799d42
SHA1e668c9dd640860b9dd36d378ae45daed00ec5ba5
SHA256e7bcb6ef3782ff715fe498df7d63b750599b4a740220f5a3830320897e0ac302
SHA512379fde2f1e775eac590f426558728066dce550736778d2137170738dd666363ebc872114dcf6028fe9346035f75d7947ab1215c196c4667ec40952bfbf3b6479
-
Filesize
158KB
MD53ab7c16a1a86aa4317066d687beb3109
SHA1bdcfb0003f1128453495c203000d4e5915e1b65f
SHA2569c8d355e646a18815f0dfa8d8ca2af2d4eb477c4e511570c0bffcb321ed39a73
SHA512bccf62ab9fe2885a476c6efee8457a91bdece7a9d39f1e8c6f463d08e97994d99d202569b34e25d0d3d8c9fb98e62f0c9660251abc47c6ee1dca9d90c14b26f1
-
Filesize
158KB
MD53ab7c16a1a86aa4317066d687beb3109
SHA1bdcfb0003f1128453495c203000d4e5915e1b65f
SHA2569c8d355e646a18815f0dfa8d8ca2af2d4eb477c4e511570c0bffcb321ed39a73
SHA512bccf62ab9fe2885a476c6efee8457a91bdece7a9d39f1e8c6f463d08e97994d99d202569b34e25d0d3d8c9fb98e62f0c9660251abc47c6ee1dca9d90c14b26f1
-
Filesize
158KB
MD53ab7c16a1a86aa4317066d687beb3109
SHA1bdcfb0003f1128453495c203000d4e5915e1b65f
SHA2569c8d355e646a18815f0dfa8d8ca2af2d4eb477c4e511570c0bffcb321ed39a73
SHA512bccf62ab9fe2885a476c6efee8457a91bdece7a9d39f1e8c6f463d08e97994d99d202569b34e25d0d3d8c9fb98e62f0c9660251abc47c6ee1dca9d90c14b26f1