Analysis
-
max time kernel
145s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 15:20
Static task
static1
Behavioral task
behavioral1
Sample
1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe
Resource
win10v2004-20221111-en
General
-
Target
1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe
-
Size
562KB
-
MD5
ed44e52835114f1bc4446c4266c8144b
-
SHA1
1cab864d61b8fe7777d0b3f20fa1bed4e169f204
-
SHA256
1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32
-
SHA512
1e71d0aa315dfe59b79f2947f45b56af8f17dbc28dbf2276f4e11753e5004d70b00e1d93f91b8c3525da4a66b5850a4e72247925d7956965fa9e4d8192de3d0a
-
SSDEEP
12288:3PRYzHbfCd0zdpQr5yuP1sfRfljI/qGmzBO+wEsus2S69oCV:Kz7fysdpQr5yEspf5LdO+3HT3mCV
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe -
Executes dropped EXE 5 IoCs
pid Process 2728 installd.exe 1684 nethtsrv.exe 2160 netupdsrv.exe 4700 nethtsrv.exe 1788 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 2728 installd.exe 1684 nethtsrv.exe 1684 nethtsrv.exe 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 4700 nethtsrv.exe 4700 nethtsrv.exe 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe File created C:\Windows\SysWOW64\hfpapi.dll 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe File created C:\Windows\SysWOW64\installd.exe 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4700 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1712 wrote to memory of 1396 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 85 PID 1712 wrote to memory of 1396 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 85 PID 1712 wrote to memory of 1396 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 85 PID 1396 wrote to memory of 4480 1396 net.exe 88 PID 1396 wrote to memory of 4480 1396 net.exe 88 PID 1396 wrote to memory of 4480 1396 net.exe 88 PID 1712 wrote to memory of 3780 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 90 PID 1712 wrote to memory of 3780 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 90 PID 1712 wrote to memory of 3780 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 90 PID 3780 wrote to memory of 3024 3780 net.exe 92 PID 3780 wrote to memory of 3024 3780 net.exe 92 PID 3780 wrote to memory of 3024 3780 net.exe 92 PID 1712 wrote to memory of 2728 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 93 PID 1712 wrote to memory of 2728 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 93 PID 1712 wrote to memory of 2728 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 93 PID 1712 wrote to memory of 1684 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 94 PID 1712 wrote to memory of 1684 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 94 PID 1712 wrote to memory of 1684 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 94 PID 1712 wrote to memory of 2160 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 96 PID 1712 wrote to memory of 2160 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 96 PID 1712 wrote to memory of 2160 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 96 PID 1712 wrote to memory of 3136 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 98 PID 1712 wrote to memory of 3136 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 98 PID 1712 wrote to memory of 3136 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 98 PID 3136 wrote to memory of 1528 3136 net.exe 100 PID 3136 wrote to memory of 1528 3136 net.exe 100 PID 3136 wrote to memory of 1528 3136 net.exe 100 PID 1712 wrote to memory of 4680 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 102 PID 1712 wrote to memory of 4680 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 102 PID 1712 wrote to memory of 4680 1712 1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe 102 PID 4680 wrote to memory of 2304 4680 net.exe 104 PID 4680 wrote to memory of 2304 4680 net.exe 104 PID 4680 wrote to memory of 2304 4680 net.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe"C:\Users\Admin\AppData\Local\Temp\1adbe9ecd262dfd84e725dba5dc5095a757c08966c05288d4ff940b823e54b32.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4480
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3024
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2728
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1684
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1528
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2304
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cca3d5a72be2655cb5c76ac62e42ece3
SHA1e03f7c89bea1a67f5fd35745a43d641302e8b18b
SHA2568a92ad9f07fd0d3753bd97b4c1dea7174ee4a5a8979bdbda299221c89853ba38
SHA5123677d66485a1bd12689a8ad0e7d5d4e5a7e54b83ef27deae43625cfbbb89632003a05a00139d2cda173eac8b2c7418179337b20024937f71acb87fec3e250075
-
Filesize
106KB
MD5cca3d5a72be2655cb5c76ac62e42ece3
SHA1e03f7c89bea1a67f5fd35745a43d641302e8b18b
SHA2568a92ad9f07fd0d3753bd97b4c1dea7174ee4a5a8979bdbda299221c89853ba38
SHA5123677d66485a1bd12689a8ad0e7d5d4e5a7e54b83ef27deae43625cfbbb89632003a05a00139d2cda173eac8b2c7418179337b20024937f71acb87fec3e250075
-
Filesize
106KB
MD5cca3d5a72be2655cb5c76ac62e42ece3
SHA1e03f7c89bea1a67f5fd35745a43d641302e8b18b
SHA2568a92ad9f07fd0d3753bd97b4c1dea7174ee4a5a8979bdbda299221c89853ba38
SHA5123677d66485a1bd12689a8ad0e7d5d4e5a7e54b83ef27deae43625cfbbb89632003a05a00139d2cda173eac8b2c7418179337b20024937f71acb87fec3e250075
-
Filesize
106KB
MD5cca3d5a72be2655cb5c76ac62e42ece3
SHA1e03f7c89bea1a67f5fd35745a43d641302e8b18b
SHA2568a92ad9f07fd0d3753bd97b4c1dea7174ee4a5a8979bdbda299221c89853ba38
SHA5123677d66485a1bd12689a8ad0e7d5d4e5a7e54b83ef27deae43625cfbbb89632003a05a00139d2cda173eac8b2c7418179337b20024937f71acb87fec3e250075
-
Filesize
244KB
MD5be962dde372dc1e862fbef9fd739d708
SHA1c7ea5a418c57e406b77a4f835e61da1c0f5d053c
SHA25669fc5dcb55d0c332500a8e346f6c7f9dfd2418e9014c75097bb60a6c841d780b
SHA512e7c61e887062d22bcd1b6e226cc136dd0bdcb42b244b8dc7f0e7b938462971d2ca394955480b35b7cc56fc459a9bd37d0d25491ffb83160724b33816f35460fe
-
Filesize
244KB
MD5be962dde372dc1e862fbef9fd739d708
SHA1c7ea5a418c57e406b77a4f835e61da1c0f5d053c
SHA25669fc5dcb55d0c332500a8e346f6c7f9dfd2418e9014c75097bb60a6c841d780b
SHA512e7c61e887062d22bcd1b6e226cc136dd0bdcb42b244b8dc7f0e7b938462971d2ca394955480b35b7cc56fc459a9bd37d0d25491ffb83160724b33816f35460fe
-
Filesize
244KB
MD5be962dde372dc1e862fbef9fd739d708
SHA1c7ea5a418c57e406b77a4f835e61da1c0f5d053c
SHA25669fc5dcb55d0c332500a8e346f6c7f9dfd2418e9014c75097bb60a6c841d780b
SHA512e7c61e887062d22bcd1b6e226cc136dd0bdcb42b244b8dc7f0e7b938462971d2ca394955480b35b7cc56fc459a9bd37d0d25491ffb83160724b33816f35460fe
-
Filesize
108KB
MD5952dcf86f29c33debe2311da35696aef
SHA170583e96753bbbea5a962b72249b47f80f09a9a8
SHA256e027210a1f1c3f264898ec28fa18821bb5ec038efbd9b560fada9c646e1dc754
SHA5128db21c11b1c7b6e75f88539f24da96d52ce6b634f3fc30adcfc509e9fd1cbe3f8ccafef21bb05ad4d81fae4dd696282eb079d4f7921ff3914a6e7b7f939610b1
-
Filesize
108KB
MD5952dcf86f29c33debe2311da35696aef
SHA170583e96753bbbea5a962b72249b47f80f09a9a8
SHA256e027210a1f1c3f264898ec28fa18821bb5ec038efbd9b560fada9c646e1dc754
SHA5128db21c11b1c7b6e75f88539f24da96d52ce6b634f3fc30adcfc509e9fd1cbe3f8ccafef21bb05ad4d81fae4dd696282eb079d4f7921ff3914a6e7b7f939610b1
-
Filesize
176KB
MD5825fa57cc5b0f030f8b9712e3e24f7bb
SHA1b9aafd9e0069acc3235d2434838374ab17cde68b
SHA256f1aef307edeea92b9671a2529fbec15420922a1dd5a5c9f45b20d51ecb4cab2d
SHA512478a3499f94ad2d0648d22f1e5c88b75d3a55801ef61129f4621017d4d89a66570a5e00c0b3cf3a25e9c0343f66a992c12fa53e732df3be7d3e2e5255df61fff
-
Filesize
176KB
MD5825fa57cc5b0f030f8b9712e3e24f7bb
SHA1b9aafd9e0069acc3235d2434838374ab17cde68b
SHA256f1aef307edeea92b9671a2529fbec15420922a1dd5a5c9f45b20d51ecb4cab2d
SHA512478a3499f94ad2d0648d22f1e5c88b75d3a55801ef61129f4621017d4d89a66570a5e00c0b3cf3a25e9c0343f66a992c12fa53e732df3be7d3e2e5255df61fff
-
Filesize
176KB
MD5825fa57cc5b0f030f8b9712e3e24f7bb
SHA1b9aafd9e0069acc3235d2434838374ab17cde68b
SHA256f1aef307edeea92b9671a2529fbec15420922a1dd5a5c9f45b20d51ecb4cab2d
SHA512478a3499f94ad2d0648d22f1e5c88b75d3a55801ef61129f4621017d4d89a66570a5e00c0b3cf3a25e9c0343f66a992c12fa53e732df3be7d3e2e5255df61fff
-
Filesize
159KB
MD5ccad5fc54836f40dfdfa48494ac949a6
SHA1cdc0933bf872e8021c80aab5a8d0f4f097af9fe1
SHA256890ae29030ed071e83aa22c2e4fd448b89a5d5a44e18cc16f86b8eed37839ac7
SHA512d2d4da1f09ef490013a8e8312542380bd7cff1fb5291c5c8d09deae2d68100164d2ce90b15ce05095cdd595eb3b21bfd11cdfa459ff580b7aee4f867a6f27af2
-
Filesize
159KB
MD5ccad5fc54836f40dfdfa48494ac949a6
SHA1cdc0933bf872e8021c80aab5a8d0f4f097af9fe1
SHA256890ae29030ed071e83aa22c2e4fd448b89a5d5a44e18cc16f86b8eed37839ac7
SHA512d2d4da1f09ef490013a8e8312542380bd7cff1fb5291c5c8d09deae2d68100164d2ce90b15ce05095cdd595eb3b21bfd11cdfa459ff580b7aee4f867a6f27af2
-
Filesize
159KB
MD5ccad5fc54836f40dfdfa48494ac949a6
SHA1cdc0933bf872e8021c80aab5a8d0f4f097af9fe1
SHA256890ae29030ed071e83aa22c2e4fd448b89a5d5a44e18cc16f86b8eed37839ac7
SHA512d2d4da1f09ef490013a8e8312542380bd7cff1fb5291c5c8d09deae2d68100164d2ce90b15ce05095cdd595eb3b21bfd11cdfa459ff580b7aee4f867a6f27af2