Analysis
-
max time kernel
64s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 05:37
Static task
static1
Behavioral task
behavioral1
Sample
98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe
Resource
win10v2004-20220901-en
General
-
Target
98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe
-
Size
601KB
-
MD5
959200e00331d7f7acbf228919bc2d89
-
SHA1
0bf4516f26065519706ab3edc569702a8b6bd858
-
SHA256
98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc
-
SHA512
e05c272088791f8fde010f670103a8bdac346d2cf5924734155c23f0f3fa1c5f632b3aff86215fd2ce4d7cabec9a2cde9ae05cb931fd6917850b23a54f997628
-
SSDEEP
12288:EIny5DYTfddhoHVpzry3WK3IXS+vywWu3CLCqWhEo8H/zVH:iUT/0xr+9+S+aw+LuhEoy/x
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe -
Executes dropped EXE 5 IoCs
pid Process 4616 installd.exe 5064 nethtsrv.exe 1356 netupdsrv.exe 4468 nethtsrv.exe 1412 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 4616 installd.exe 5064 nethtsrv.exe 5064 nethtsrv.exe 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 4468 nethtsrv.exe 4468 nethtsrv.exe 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\nethtsrv.exe 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe File created C:\Windows\SysWOW64\netupdsrv.exe 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe File created C:\Windows\SysWOW64\hfnapi.dll 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe File created C:\Windows\SysWOW64\hfpapi.dll 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe File created C:\Windows\SysWOW64\installd.exe 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4468 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3724 wrote to memory of 2356 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 80 PID 3724 wrote to memory of 2356 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 80 PID 3724 wrote to memory of 2356 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 80 PID 2356 wrote to memory of 1404 2356 net.exe 82 PID 2356 wrote to memory of 1404 2356 net.exe 82 PID 2356 wrote to memory of 1404 2356 net.exe 82 PID 3724 wrote to memory of 3580 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 85 PID 3724 wrote to memory of 3580 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 85 PID 3724 wrote to memory of 3580 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 85 PID 3580 wrote to memory of 2484 3580 net.exe 87 PID 3580 wrote to memory of 2484 3580 net.exe 87 PID 3580 wrote to memory of 2484 3580 net.exe 87 PID 3724 wrote to memory of 4616 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 88 PID 3724 wrote to memory of 4616 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 88 PID 3724 wrote to memory of 4616 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 88 PID 3724 wrote to memory of 5064 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 90 PID 3724 wrote to memory of 5064 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 90 PID 3724 wrote to memory of 5064 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 90 PID 3724 wrote to memory of 1356 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 92 PID 3724 wrote to memory of 1356 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 92 PID 3724 wrote to memory of 1356 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 92 PID 3724 wrote to memory of 4084 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 94 PID 3724 wrote to memory of 4084 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 94 PID 3724 wrote to memory of 4084 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 94 PID 4084 wrote to memory of 3448 4084 net.exe 96 PID 4084 wrote to memory of 3448 4084 net.exe 96 PID 4084 wrote to memory of 3448 4084 net.exe 96 PID 3724 wrote to memory of 4508 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 99 PID 3724 wrote to memory of 4508 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 99 PID 3724 wrote to memory of 4508 3724 98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe 99 PID 4508 wrote to memory of 1936 4508 net.exe 101 PID 4508 wrote to memory of 1936 4508 net.exe 101 PID 4508 wrote to memory of 1936 4508 net.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe"C:\Users\Admin\AppData\Local\Temp\98e9861d12ee35c924e630f33fab9f72d2166d2a5bf8c554878863862b4b0dfc.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1404
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2484
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4616
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5064
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1356
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3448
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1936
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5db0ea7398b2d018bdb48d6b5d58cc1b8
SHA10e91c2cd22e7ee6ca70d07ef68f0cca9c9dcb844
SHA256a84642f614241d4d992979275e1c5ad444fe9cf9e3aa8d2d14c978dfddbddc6e
SHA51213bcaf81b1dccd6e4d1b8ed9f4b9128849b1cf21cb8ea8875998e7bd20943f3a97d92e1d764ae7b811e5979490f2bbfea4c4f82caac26ac0082199fa56f3cf43
-
Filesize
106KB
MD5db0ea7398b2d018bdb48d6b5d58cc1b8
SHA10e91c2cd22e7ee6ca70d07ef68f0cca9c9dcb844
SHA256a84642f614241d4d992979275e1c5ad444fe9cf9e3aa8d2d14c978dfddbddc6e
SHA51213bcaf81b1dccd6e4d1b8ed9f4b9128849b1cf21cb8ea8875998e7bd20943f3a97d92e1d764ae7b811e5979490f2bbfea4c4f82caac26ac0082199fa56f3cf43
-
Filesize
106KB
MD5db0ea7398b2d018bdb48d6b5d58cc1b8
SHA10e91c2cd22e7ee6ca70d07ef68f0cca9c9dcb844
SHA256a84642f614241d4d992979275e1c5ad444fe9cf9e3aa8d2d14c978dfddbddc6e
SHA51213bcaf81b1dccd6e4d1b8ed9f4b9128849b1cf21cb8ea8875998e7bd20943f3a97d92e1d764ae7b811e5979490f2bbfea4c4f82caac26ac0082199fa56f3cf43
-
Filesize
106KB
MD5db0ea7398b2d018bdb48d6b5d58cc1b8
SHA10e91c2cd22e7ee6ca70d07ef68f0cca9c9dcb844
SHA256a84642f614241d4d992979275e1c5ad444fe9cf9e3aa8d2d14c978dfddbddc6e
SHA51213bcaf81b1dccd6e4d1b8ed9f4b9128849b1cf21cb8ea8875998e7bd20943f3a97d92e1d764ae7b811e5979490f2bbfea4c4f82caac26ac0082199fa56f3cf43
-
Filesize
241KB
MD5e396bdf62cc6b1f374e86f99fb2fb010
SHA1b1d789e22de70fcc91146ec1b8157ec39b46f01a
SHA25673013fe2f784fafcf388bc387463dbfc94dbe8eed8d1a30ba85833c546dc0af6
SHA5126e76ba1ce160ce4b8230ac31c87048e5abff162a8b2362368ef3e79340a7d03ce0c6198f85afc1622ae90037430e94f88056bc62d057148e76f7c4f77430da4c
-
Filesize
241KB
MD5e396bdf62cc6b1f374e86f99fb2fb010
SHA1b1d789e22de70fcc91146ec1b8157ec39b46f01a
SHA25673013fe2f784fafcf388bc387463dbfc94dbe8eed8d1a30ba85833c546dc0af6
SHA5126e76ba1ce160ce4b8230ac31c87048e5abff162a8b2362368ef3e79340a7d03ce0c6198f85afc1622ae90037430e94f88056bc62d057148e76f7c4f77430da4c
-
Filesize
241KB
MD5e396bdf62cc6b1f374e86f99fb2fb010
SHA1b1d789e22de70fcc91146ec1b8157ec39b46f01a
SHA25673013fe2f784fafcf388bc387463dbfc94dbe8eed8d1a30ba85833c546dc0af6
SHA5126e76ba1ce160ce4b8230ac31c87048e5abff162a8b2362368ef3e79340a7d03ce0c6198f85afc1622ae90037430e94f88056bc62d057148e76f7c4f77430da4c
-
Filesize
108KB
MD55d08efd2b018daaab00c573cc610d210
SHA12c6d36812d53b11cc187dea1ea7898230a4fd92c
SHA256208898990a76e7ef6b85c6d2791b2c35edac56428ea792b4608357d80f4afc88
SHA51225427a2f8062a0b6c1c7a2fbb218d5dab37e912bc2ebe93c7b5b81db18dc8635528039098fa48ea234a57a80155c45e1504bf0356e1bcfabad5f6d9820a46edd
-
Filesize
108KB
MD55d08efd2b018daaab00c573cc610d210
SHA12c6d36812d53b11cc187dea1ea7898230a4fd92c
SHA256208898990a76e7ef6b85c6d2791b2c35edac56428ea792b4608357d80f4afc88
SHA51225427a2f8062a0b6c1c7a2fbb218d5dab37e912bc2ebe93c7b5b81db18dc8635528039098fa48ea234a57a80155c45e1504bf0356e1bcfabad5f6d9820a46edd
-
Filesize
176KB
MD59b7251cd56b47ab9c0a99cf97ab69cf7
SHA11eb2b657c3bdd7b3e76b8b4d4d441ad20ec3c915
SHA25614cd0c3a0bb6d0a87e4c49440b2d3e61580d75969066dd5709fccac5a2d541e8
SHA5128caff4c9b6ce24096acee6fc342a76b27b43c2fbe5df76f874da6cfcb97ae479ababba3c931130682d65b1e886489ca147dc9609adb7f513953ac2873475097d
-
Filesize
176KB
MD59b7251cd56b47ab9c0a99cf97ab69cf7
SHA11eb2b657c3bdd7b3e76b8b4d4d441ad20ec3c915
SHA25614cd0c3a0bb6d0a87e4c49440b2d3e61580d75969066dd5709fccac5a2d541e8
SHA5128caff4c9b6ce24096acee6fc342a76b27b43c2fbe5df76f874da6cfcb97ae479ababba3c931130682d65b1e886489ca147dc9609adb7f513953ac2873475097d
-
Filesize
176KB
MD59b7251cd56b47ab9c0a99cf97ab69cf7
SHA11eb2b657c3bdd7b3e76b8b4d4d441ad20ec3c915
SHA25614cd0c3a0bb6d0a87e4c49440b2d3e61580d75969066dd5709fccac5a2d541e8
SHA5128caff4c9b6ce24096acee6fc342a76b27b43c2fbe5df76f874da6cfcb97ae479ababba3c931130682d65b1e886489ca147dc9609adb7f513953ac2873475097d
-
Filesize
158KB
MD59fdbef4aca301bec18890ef495598711
SHA15d27c1f283aae0c413dfe8857fc10d238b4530d8
SHA256ab1be945dcf7724de2dd3b2b37e0a5f33739400feae15b681154db35f989263f
SHA512ec806f3cceac15fefaeae2638cede152a5ac4ea4f3f9a3108860c93c3fca065df566c210f71124a6e2e9806e39f52d21a77a63682a8038143db5e6c1afaea645
-
Filesize
158KB
MD59fdbef4aca301bec18890ef495598711
SHA15d27c1f283aae0c413dfe8857fc10d238b4530d8
SHA256ab1be945dcf7724de2dd3b2b37e0a5f33739400feae15b681154db35f989263f
SHA512ec806f3cceac15fefaeae2638cede152a5ac4ea4f3f9a3108860c93c3fca065df566c210f71124a6e2e9806e39f52d21a77a63682a8038143db5e6c1afaea645
-
Filesize
158KB
MD59fdbef4aca301bec18890ef495598711
SHA15d27c1f283aae0c413dfe8857fc10d238b4530d8
SHA256ab1be945dcf7724de2dd3b2b37e0a5f33739400feae15b681154db35f989263f
SHA512ec806f3cceac15fefaeae2638cede152a5ac4ea4f3f9a3108860c93c3fca065df566c210f71124a6e2e9806e39f52d21a77a63682a8038143db5e6c1afaea645