Analysis
-
max time kernel
90s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 03:01
Static task
static1
Behavioral task
behavioral1
Sample
8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe
Resource
win10v2004-20220901-en
General
-
Target
8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe
-
Size
832KB
-
MD5
49fcd6862dd174342c1e099a00e4a5d9
-
SHA1
8a6162b1a46f02443c7fca754fe670d05dcd96cc
-
SHA256
8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe
-
SHA512
3136313b1e185d43613dff889540f25d28ce1e416516f772b57ce59014e08dacd1fc6c65fdd347398f63937be1c8fa65f47f95b16548a570f28346b0c348c9eb
-
SSDEEP
12288:5NpbfGRDCwDeR/0T94NeC1m0N5YOySNtyztC48bl8agTw5LkFDFbmEE:5rfGR2wDeRMTWNeCUg5YOyPzyln5oDF
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe -
Executes dropped EXE 5 IoCs
pid Process 2700 installd.exe 1660 nethtsrv.exe 2720 netupdsrv.exe 4228 nethtsrv.exe 1736 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 2700 installd.exe 1660 nethtsrv.exe 1660 nethtsrv.exe 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 4228 nethtsrv.exe 4228 nethtsrv.exe 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfpapi.dll 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe File created C:\Windows\SysWOW64\installd.exe 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe File created C:\Windows\SysWOW64\nethtsrv.exe 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe File created C:\Windows\SysWOW64\netupdsrv.exe 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe File created C:\Windows\SysWOW64\hfnapi.dll 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\ver.xml 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 644 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4228 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4848 wrote to memory of 4820 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 81 PID 4848 wrote to memory of 4820 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 81 PID 4848 wrote to memory of 4820 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 81 PID 4820 wrote to memory of 4260 4820 net.exe 82 PID 4820 wrote to memory of 4260 4820 net.exe 82 PID 4820 wrote to memory of 4260 4820 net.exe 82 PID 4848 wrote to memory of 4548 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 84 PID 4848 wrote to memory of 4548 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 84 PID 4848 wrote to memory of 4548 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 84 PID 4548 wrote to memory of 4588 4548 net.exe 85 PID 4548 wrote to memory of 4588 4548 net.exe 85 PID 4548 wrote to memory of 4588 4548 net.exe 85 PID 4848 wrote to memory of 2700 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 86 PID 4848 wrote to memory of 2700 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 86 PID 4848 wrote to memory of 2700 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 86 PID 4848 wrote to memory of 1660 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 87 PID 4848 wrote to memory of 1660 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 87 PID 4848 wrote to memory of 1660 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 87 PID 4848 wrote to memory of 2720 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 90 PID 4848 wrote to memory of 2720 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 90 PID 4848 wrote to memory of 2720 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 90 PID 4848 wrote to memory of 112 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 91 PID 4848 wrote to memory of 112 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 91 PID 4848 wrote to memory of 112 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 91 PID 112 wrote to memory of 4240 112 net.exe 93 PID 112 wrote to memory of 4240 112 net.exe 93 PID 112 wrote to memory of 4240 112 net.exe 93 PID 4848 wrote to memory of 4192 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 95 PID 4848 wrote to memory of 4192 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 95 PID 4848 wrote to memory of 4192 4848 8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe 95 PID 4192 wrote to memory of 4244 4192 net.exe 97 PID 4192 wrote to memory of 4244 4192 net.exe 97 PID 4192 wrote to memory of 4244 4192 net.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe"C:\Users\Admin\AppData\Local\Temp\8dbb01785dfad38f93126cd7d00b129032c16b99381b15c629875ed0670cadbe.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4260
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4588
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2700
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1660
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2720
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4240
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4244
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD51164d8f1c1233fd7fb5277b6312893d8
SHA150afdc0902e2e85bf4a0c816606730a78a5ce616
SHA2560212d1da2f87239d5dc06c8550834b9aa5e5c95a9e7ba04ed427aaec1854fd41
SHA5126c804bbe7675fb90a3809a2737ad27971a7b6b1b8ca1c78ba1de93405a7150ada766a30aae50987f496c39368db3b05e6a5c7733e6d1308cb0b6ca2414973814
-
Filesize
106KB
MD51164d8f1c1233fd7fb5277b6312893d8
SHA150afdc0902e2e85bf4a0c816606730a78a5ce616
SHA2560212d1da2f87239d5dc06c8550834b9aa5e5c95a9e7ba04ed427aaec1854fd41
SHA5126c804bbe7675fb90a3809a2737ad27971a7b6b1b8ca1c78ba1de93405a7150ada766a30aae50987f496c39368db3b05e6a5c7733e6d1308cb0b6ca2414973814
-
Filesize
106KB
MD51164d8f1c1233fd7fb5277b6312893d8
SHA150afdc0902e2e85bf4a0c816606730a78a5ce616
SHA2560212d1da2f87239d5dc06c8550834b9aa5e5c95a9e7ba04ed427aaec1854fd41
SHA5126c804bbe7675fb90a3809a2737ad27971a7b6b1b8ca1c78ba1de93405a7150ada766a30aae50987f496c39368db3b05e6a5c7733e6d1308cb0b6ca2414973814
-
Filesize
106KB
MD51164d8f1c1233fd7fb5277b6312893d8
SHA150afdc0902e2e85bf4a0c816606730a78a5ce616
SHA2560212d1da2f87239d5dc06c8550834b9aa5e5c95a9e7ba04ed427aaec1854fd41
SHA5126c804bbe7675fb90a3809a2737ad27971a7b6b1b8ca1c78ba1de93405a7150ada766a30aae50987f496c39368db3b05e6a5c7733e6d1308cb0b6ca2414973814
-
Filesize
427KB
MD5e4df91725ca571ee4585fd9df08e4653
SHA12404d97d9c6b08bd7948ece50032ed2674796a12
SHA256edf65e5b6298a6892a68f77fe98bae4ccf9d4b54ebe3897a76a1ef0892b45a13
SHA5129300319d5f82f429216a1360250a99babc5c5b267bfa477dc1b4b80e5fb622b89d82785ed4ca6c33fd4c6d9333c11c62b4fd5b494236ccf8c742f769a682426b
-
Filesize
427KB
MD5e4df91725ca571ee4585fd9df08e4653
SHA12404d97d9c6b08bd7948ece50032ed2674796a12
SHA256edf65e5b6298a6892a68f77fe98bae4ccf9d4b54ebe3897a76a1ef0892b45a13
SHA5129300319d5f82f429216a1360250a99babc5c5b267bfa477dc1b4b80e5fb622b89d82785ed4ca6c33fd4c6d9333c11c62b4fd5b494236ccf8c742f769a682426b
-
Filesize
427KB
MD5e4df91725ca571ee4585fd9df08e4653
SHA12404d97d9c6b08bd7948ece50032ed2674796a12
SHA256edf65e5b6298a6892a68f77fe98bae4ccf9d4b54ebe3897a76a1ef0892b45a13
SHA5129300319d5f82f429216a1360250a99babc5c5b267bfa477dc1b4b80e5fb622b89d82785ed4ca6c33fd4c6d9333c11c62b4fd5b494236ccf8c742f769a682426b
-
Filesize
137KB
MD5add82b4bc6894f8e57c8fb36219296db
SHA1e16aa87f5efd593fd9c95db6cd8eb0c89b322992
SHA2561142a69033a2978793380d43d39b31d9fd62bbbce484b4a825bd994d301ecac0
SHA51230380554f1949a9a003f6faebafd32ae905641cd096d075de220412ac81b23047b77cfacf0e7cadaeb7c065c2ba4320838e7aad3fe502b63b3e54cd9bbcd66d6
-
Filesize
137KB
MD5add82b4bc6894f8e57c8fb36219296db
SHA1e16aa87f5efd593fd9c95db6cd8eb0c89b322992
SHA2561142a69033a2978793380d43d39b31d9fd62bbbce484b4a825bd994d301ecac0
SHA51230380554f1949a9a003f6faebafd32ae905641cd096d075de220412ac81b23047b77cfacf0e7cadaeb7c065c2ba4320838e7aad3fe502b63b3e54cd9bbcd66d6
-
Filesize
331KB
MD56df225d2350e3613928a659d8980e1c7
SHA16b7e8c95af2c303b200b2c7e8b6568e48622e157
SHA25635ca69e2bb2b5f4d55fe18216a18b570194326b06fd7476049f420d1e341ed12
SHA5125a7939b45fbd721b907add40cad2031d9d2e1eac71112961ceee3d2d93c00cef5a7b60a0bb8928630686af99baf9284d0084a4cf26f8d822fcd948e2a3187163
-
Filesize
331KB
MD56df225d2350e3613928a659d8980e1c7
SHA16b7e8c95af2c303b200b2c7e8b6568e48622e157
SHA25635ca69e2bb2b5f4d55fe18216a18b570194326b06fd7476049f420d1e341ed12
SHA5125a7939b45fbd721b907add40cad2031d9d2e1eac71112961ceee3d2d93c00cef5a7b60a0bb8928630686af99baf9284d0084a4cf26f8d822fcd948e2a3187163
-
Filesize
331KB
MD56df225d2350e3613928a659d8980e1c7
SHA16b7e8c95af2c303b200b2c7e8b6568e48622e157
SHA25635ca69e2bb2b5f4d55fe18216a18b570194326b06fd7476049f420d1e341ed12
SHA5125a7939b45fbd721b907add40cad2031d9d2e1eac71112961ceee3d2d93c00cef5a7b60a0bb8928630686af99baf9284d0084a4cf26f8d822fcd948e2a3187163
-
Filesize
186KB
MD54872b08482a659f89059ad340224aec5
SHA179dbac8f5fa310f28098bc9cff0a26a3ab065a3a
SHA2561a490ebbbe3988acc1da7d718b580f13b27a5aea3955e14b43acbbbdc2f9bf0b
SHA51237ee98943f163c68cd9c0ba3d640d345fb78e8371a01326c90564d9bd420e7dec92328ce019512ffffd62a244a6042fd6395d2b393e33be81e5aa77fdfff1de3
-
Filesize
186KB
MD54872b08482a659f89059ad340224aec5
SHA179dbac8f5fa310f28098bc9cff0a26a3ab065a3a
SHA2561a490ebbbe3988acc1da7d718b580f13b27a5aea3955e14b43acbbbdc2f9bf0b
SHA51237ee98943f163c68cd9c0ba3d640d345fb78e8371a01326c90564d9bd420e7dec92328ce019512ffffd62a244a6042fd6395d2b393e33be81e5aa77fdfff1de3
-
Filesize
186KB
MD54872b08482a659f89059ad340224aec5
SHA179dbac8f5fa310f28098bc9cff0a26a3ab065a3a
SHA2561a490ebbbe3988acc1da7d718b580f13b27a5aea3955e14b43acbbbdc2f9bf0b
SHA51237ee98943f163c68cd9c0ba3d640d345fb78e8371a01326c90564d9bd420e7dec92328ce019512ffffd62a244a6042fd6395d2b393e33be81e5aa77fdfff1de3