Analysis
-
max time kernel
241s -
max time network
271s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 00:31
Static task
static1
Behavioral task
behavioral1
Sample
05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe
Resource
win10v2004-20221111-en
General
-
Target
05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe
-
Size
446KB
-
MD5
bf3fbd290e7f94ffd3930db3782756a8
-
SHA1
881ce649e45d0e942998608b05655a5841681b4a
-
SHA256
05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831
-
SHA512
9c9796500d86d9166e2f330893ebb1d753a66727e0e8441adc41c8e06c246a77b6cc015e23f6c810691c854011b59c4df7ec2c1f801b1061b78c6704b3f1fd09
-
SSDEEP
12288:3tNXawKJyiWZrDwrLDYBnGBmzEblNJAmtnp3lN7Ots:3tNXqJy/B6LDYFGBXbTNp3lFl
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe -
Executes dropped EXE 5 IoCs
pid Process 4152 installd.exe 1788 nethtsrv.exe 1036 netupdsrv.exe 2796 nethtsrv.exe 1876 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 4152 installd.exe 1788 nethtsrv.exe 1788 nethtsrv.exe 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 2796 nethtsrv.exe 2796 nethtsrv.exe 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe File created C:\Windows\SysWOW64\hfnapi.dll 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe File created C:\Windows\SysWOW64\hfpapi.dll 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe File created C:\Windows\SysWOW64\installd.exe 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe File created C:\Windows\SysWOW64\nethtsrv.exe 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2796 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4932 wrote to memory of 1280 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 81 PID 4932 wrote to memory of 1280 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 81 PID 4932 wrote to memory of 1280 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 81 PID 1280 wrote to memory of 2348 1280 net.exe 83 PID 1280 wrote to memory of 2348 1280 net.exe 83 PID 1280 wrote to memory of 2348 1280 net.exe 83 PID 4932 wrote to memory of 3772 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 84 PID 4932 wrote to memory of 3772 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 84 PID 4932 wrote to memory of 3772 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 84 PID 3772 wrote to memory of 2636 3772 net.exe 86 PID 3772 wrote to memory of 2636 3772 net.exe 86 PID 3772 wrote to memory of 2636 3772 net.exe 86 PID 4932 wrote to memory of 4152 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 87 PID 4932 wrote to memory of 4152 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 87 PID 4932 wrote to memory of 4152 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 87 PID 4932 wrote to memory of 1788 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 88 PID 4932 wrote to memory of 1788 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 88 PID 4932 wrote to memory of 1788 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 88 PID 4932 wrote to memory of 1036 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 90 PID 4932 wrote to memory of 1036 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 90 PID 4932 wrote to memory of 1036 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 90 PID 4932 wrote to memory of 4780 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 94 PID 4932 wrote to memory of 4780 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 94 PID 4932 wrote to memory of 4780 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 94 PID 4780 wrote to memory of 4068 4780 net.exe 96 PID 4780 wrote to memory of 4068 4780 net.exe 96 PID 4780 wrote to memory of 4068 4780 net.exe 96 PID 4932 wrote to memory of 3048 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 100 PID 4932 wrote to memory of 3048 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 100 PID 4932 wrote to memory of 3048 4932 05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe 100 PID 3048 wrote to memory of 2244 3048 net.exe 102 PID 3048 wrote to memory of 2244 3048 net.exe 102 PID 3048 wrote to memory of 2244 3048 net.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe"C:\Users\Admin\AppData\Local\Temp\05762dd9909e86175653dffdc1d75e8531faa7afbda431ec7b7df4f1d310e831.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2348
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2636
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4152
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1788
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1036
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4068
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2244
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50859757abec24d88af21abe708d70490
SHA12f444d4bca6bf645595d6dafced2948602985bce
SHA256dc91a1cee62d41a1c165627ea486c541fec85c08e1ac4ac30e7853498744266c
SHA512504ecf3f260eeb29deaaa6e28970e72090699c91907cc50f4115169f51dc1286ba5f1920347c339c6626b36ab81881d2008f2d5ec7ed406f27493961ae893788
-
Filesize
106KB
MD50859757abec24d88af21abe708d70490
SHA12f444d4bca6bf645595d6dafced2948602985bce
SHA256dc91a1cee62d41a1c165627ea486c541fec85c08e1ac4ac30e7853498744266c
SHA512504ecf3f260eeb29deaaa6e28970e72090699c91907cc50f4115169f51dc1286ba5f1920347c339c6626b36ab81881d2008f2d5ec7ed406f27493961ae893788
-
Filesize
106KB
MD50859757abec24d88af21abe708d70490
SHA12f444d4bca6bf645595d6dafced2948602985bce
SHA256dc91a1cee62d41a1c165627ea486c541fec85c08e1ac4ac30e7853498744266c
SHA512504ecf3f260eeb29deaaa6e28970e72090699c91907cc50f4115169f51dc1286ba5f1920347c339c6626b36ab81881d2008f2d5ec7ed406f27493961ae893788
-
Filesize
106KB
MD50859757abec24d88af21abe708d70490
SHA12f444d4bca6bf645595d6dafced2948602985bce
SHA256dc91a1cee62d41a1c165627ea486c541fec85c08e1ac4ac30e7853498744266c
SHA512504ecf3f260eeb29deaaa6e28970e72090699c91907cc50f4115169f51dc1286ba5f1920347c339c6626b36ab81881d2008f2d5ec7ed406f27493961ae893788
-
Filesize
241KB
MD5c4f3a77ed51fdbd637365e7964bfb64c
SHA111bb5abf884885d2290e0742eae31a2434ad5d07
SHA256c026ec1addb2c6c72d55c15a67b3c5a25570d59bf2ef3a8c413d400b1ca7dd6f
SHA51282600e83ca97b167e331fa440171648ae0160027c2bfd2ca42b83af77732a802ab60a9c55ac158cac3bec7079b26e497712cdbf02f1618a4a06f7477e76377d8
-
Filesize
241KB
MD5c4f3a77ed51fdbd637365e7964bfb64c
SHA111bb5abf884885d2290e0742eae31a2434ad5d07
SHA256c026ec1addb2c6c72d55c15a67b3c5a25570d59bf2ef3a8c413d400b1ca7dd6f
SHA51282600e83ca97b167e331fa440171648ae0160027c2bfd2ca42b83af77732a802ab60a9c55ac158cac3bec7079b26e497712cdbf02f1618a4a06f7477e76377d8
-
Filesize
241KB
MD5c4f3a77ed51fdbd637365e7964bfb64c
SHA111bb5abf884885d2290e0742eae31a2434ad5d07
SHA256c026ec1addb2c6c72d55c15a67b3c5a25570d59bf2ef3a8c413d400b1ca7dd6f
SHA51282600e83ca97b167e331fa440171648ae0160027c2bfd2ca42b83af77732a802ab60a9c55ac158cac3bec7079b26e497712cdbf02f1618a4a06f7477e76377d8
-
Filesize
108KB
MD57b53a23e30f9d21b7b190bb5d00d4910
SHA13bd23f6b13013623c996a77e5593a0a2e18379ad
SHA256954c81afc3eb1b9acd8ba1a5214069b91b5af64b54d9b1216acb9481c1cfda66
SHA512b74705dee997eb98ee7030a88ff555d957193d84976859149cad9537a21619604fd6327ba725db748c658a64229b3147654d18a0b582e648a47ae0950f8c0ea8
-
Filesize
108KB
MD57b53a23e30f9d21b7b190bb5d00d4910
SHA13bd23f6b13013623c996a77e5593a0a2e18379ad
SHA256954c81afc3eb1b9acd8ba1a5214069b91b5af64b54d9b1216acb9481c1cfda66
SHA512b74705dee997eb98ee7030a88ff555d957193d84976859149cad9537a21619604fd6327ba725db748c658a64229b3147654d18a0b582e648a47ae0950f8c0ea8
-
Filesize
176KB
MD596b2009e5ad8a90c589edb46f99a1b8e
SHA1dbd994220ebce48b60f040b95451174fa539e7a7
SHA25629854888a033005faac5b3c76011f54900ef7b11df4f2e876421404c5170639e
SHA512999d8ee961d8755a1b5e2bc8e26f307e350c86773d2968937381db7555de8679f36fc7891498eb1fd39d71405478046951a351ee3bef0a094f71fbe46b725fcf
-
Filesize
176KB
MD596b2009e5ad8a90c589edb46f99a1b8e
SHA1dbd994220ebce48b60f040b95451174fa539e7a7
SHA25629854888a033005faac5b3c76011f54900ef7b11df4f2e876421404c5170639e
SHA512999d8ee961d8755a1b5e2bc8e26f307e350c86773d2968937381db7555de8679f36fc7891498eb1fd39d71405478046951a351ee3bef0a094f71fbe46b725fcf
-
Filesize
176KB
MD596b2009e5ad8a90c589edb46f99a1b8e
SHA1dbd994220ebce48b60f040b95451174fa539e7a7
SHA25629854888a033005faac5b3c76011f54900ef7b11df4f2e876421404c5170639e
SHA512999d8ee961d8755a1b5e2bc8e26f307e350c86773d2968937381db7555de8679f36fc7891498eb1fd39d71405478046951a351ee3bef0a094f71fbe46b725fcf
-
Filesize
159KB
MD5f73c79734d9d6a9bf8e5b0bef48ceb36
SHA11abdce6da97bcc31faae3baa041b4fc81c3dafa5
SHA256be18a213b68c66a6cb3098f04d9b3cf37dc0cf03fe075cb6e10a69567f5a9ad1
SHA512116e99add44161176c34c6aeef7707c7af4271e8b70a4bac12cc1d354e3b93f11ad4fac8841699575088002b95de8a098d864dd2b8b0c8b1d98e93382ccac925
-
Filesize
159KB
MD5f73c79734d9d6a9bf8e5b0bef48ceb36
SHA11abdce6da97bcc31faae3baa041b4fc81c3dafa5
SHA256be18a213b68c66a6cb3098f04d9b3cf37dc0cf03fe075cb6e10a69567f5a9ad1
SHA512116e99add44161176c34c6aeef7707c7af4271e8b70a4bac12cc1d354e3b93f11ad4fac8841699575088002b95de8a098d864dd2b8b0c8b1d98e93382ccac925
-
Filesize
159KB
MD5f73c79734d9d6a9bf8e5b0bef48ceb36
SHA11abdce6da97bcc31faae3baa041b4fc81c3dafa5
SHA256be18a213b68c66a6cb3098f04d9b3cf37dc0cf03fe075cb6e10a69567f5a9ad1
SHA512116e99add44161176c34c6aeef7707c7af4271e8b70a4bac12cc1d354e3b93f11ad4fac8841699575088002b95de8a098d864dd2b8b0c8b1d98e93382ccac925