Analysis
-
max time kernel
45s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:06
Static task
static1
Behavioral task
behavioral1
Sample
fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe
Resource
win10v2004-20220812-en
General
-
Target
fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe
-
Size
602KB
-
MD5
f73dc7d9b31860ba266953bf52f29f43
-
SHA1
d41314cfb495b00b8819491e9bcd2a96f985211c
-
SHA256
fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79
-
SHA512
c50ceebec706162d13327061e889bf4f9a14998c6d03a7a752e80232b20a1f3b184b2b925175d49a01b19b633ccac1a8bb7aa238567b1fcd0991098cb42efe71
-
SSDEEP
12288:iIny5DYTkI0fdVyb3YYux1aj8QQoQ9Z1mBd2y:EUTkvdVy2ujIoQ1m
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1616 installd.exe 1652 nethtsrv.exe 1200 netupdsrv.exe 396 nethtsrv.exe 1620 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe 1616 installd.exe 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe 1652 nethtsrv.exe 1652 nethtsrv.exe 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe 396 nethtsrv.exe 396 nethtsrv.exe 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe File created C:\Windows\SysWOW64\netupdsrv.exe fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe File created C:\Windows\SysWOW64\hfnapi.dll fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe File created C:\Windows\SysWOW64\hfpapi.dll fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe File created C:\Windows\SysWOW64\installd.exe fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe -
Drops file in Program Files directory 3 IoCs
Processes:
fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe File created C:\Program Files (x86)\Common Files\Config\data.xml fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 472 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 396 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1324 wrote to memory of 572 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 572 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 572 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 572 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 572 wrote to memory of 816 572 net.exe net1.exe PID 572 wrote to memory of 816 572 net.exe net1.exe PID 572 wrote to memory of 816 572 net.exe net1.exe PID 572 wrote to memory of 816 572 net.exe net1.exe PID 1324 wrote to memory of 868 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 868 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 868 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 868 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 868 wrote to memory of 1820 868 net.exe net1.exe PID 868 wrote to memory of 1820 868 net.exe net1.exe PID 868 wrote to memory of 1820 868 net.exe net1.exe PID 868 wrote to memory of 1820 868 net.exe net1.exe PID 1324 wrote to memory of 1616 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe installd.exe PID 1324 wrote to memory of 1616 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe installd.exe PID 1324 wrote to memory of 1616 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe installd.exe PID 1324 wrote to memory of 1616 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe installd.exe PID 1324 wrote to memory of 1616 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe installd.exe PID 1324 wrote to memory of 1616 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe installd.exe PID 1324 wrote to memory of 1616 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe installd.exe PID 1324 wrote to memory of 1652 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe nethtsrv.exe PID 1324 wrote to memory of 1652 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe nethtsrv.exe PID 1324 wrote to memory of 1652 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe nethtsrv.exe PID 1324 wrote to memory of 1652 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe nethtsrv.exe PID 1324 wrote to memory of 1200 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe netupdsrv.exe PID 1324 wrote to memory of 1200 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe netupdsrv.exe PID 1324 wrote to memory of 1200 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe netupdsrv.exe PID 1324 wrote to memory of 1200 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe netupdsrv.exe PID 1324 wrote to memory of 1200 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe netupdsrv.exe PID 1324 wrote to memory of 1200 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe netupdsrv.exe PID 1324 wrote to memory of 1200 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe netupdsrv.exe PID 1324 wrote to memory of 948 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 948 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 948 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 948 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 948 wrote to memory of 1072 948 net.exe net1.exe PID 948 wrote to memory of 1072 948 net.exe net1.exe PID 948 wrote to memory of 1072 948 net.exe net1.exe PID 948 wrote to memory of 1072 948 net.exe net1.exe PID 1324 wrote to memory of 1380 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 1380 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 1380 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1324 wrote to memory of 1380 1324 fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe net.exe PID 1380 wrote to memory of 1464 1380 net.exe net1.exe PID 1380 wrote to memory of 1464 1380 net.exe net1.exe PID 1380 wrote to memory of 1464 1380 net.exe net1.exe PID 1380 wrote to memory of 1464 1380 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe"C:\Users\Admin\AppData\Local\Temp\fdae455e14eded659a434ab5b4763156e410d469078bbb130b17df7a186d4d79.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:816
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1820
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1616 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1652 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1200 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1072
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1464
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:396
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1620
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5a4daeee8a4ef5750ebac2a374407b5b5
SHA193951387371b9acfc53765b6194f7bd475654642
SHA256e3d07a82b6da881ea2b0a1e9eab46597cc214debd1526ec6c45f8925e03a728a
SHA5122b40e43088981ffef5470296d9f854e098cda489366b29c079df53af50a914ce9c85b34689c72850a6e1f385fabe7879b519531541b3335d4f75c7e16e171618
-
Filesize
241KB
MD5d998227d1fc2367e4f7cb66372541fd6
SHA1ba05e3147e2f4082c940dc673abb6413fc6214c2
SHA256f31820f949b76cd4e6bfa82c50f07a99491d8627983f9318824c2e3fc4d1862f
SHA51252f218be0cd4620354dcf7039cb385eab3d38f8f179403a9e5729cd1f5006b6ba9e86e5c61e5652ce03a1a54607dffb9acc6d40d1c0f12eb5ed1b01d70117e21
-
Filesize
108KB
MD5d5477885b3edecac0ae9e99ec9053db2
SHA1d2146a7411b5d07cb23d13e00c5292c9e1647460
SHA25610ec0a71ae47785bff1250ef2ee65a5cf48123e4323a45bd8342bd6e72ea4fcb
SHA512c896aa991ce40178c3eac444b32dbe01ed6f705ec3a6a567f1b1ec1d8bc45eaaca79dc17943b432b159fae8ae5aa0bb5d334c4e0ef8e3986a30f84588c14153d
-
Filesize
176KB
MD560bd65de2691374088972e4f8ad929fc
SHA1e007657fe4aa1648907410d6ecc9b4f9716460c8
SHA25687fbc1ed56f9e19acf2ac8294f937a4bcb302cda820606b8437000730e06927b
SHA512a52fd618231f326552308ec2e2fe4762cd0fe25c2b84d4dfa3afb8935d1d21e8b2c8e7834f7ebb977d3eea93c5a0b9e4ba5cf0f69a2dd06e63729fa4db3e146f
-
Filesize
176KB
MD560bd65de2691374088972e4f8ad929fc
SHA1e007657fe4aa1648907410d6ecc9b4f9716460c8
SHA25687fbc1ed56f9e19acf2ac8294f937a4bcb302cda820606b8437000730e06927b
SHA512a52fd618231f326552308ec2e2fe4762cd0fe25c2b84d4dfa3afb8935d1d21e8b2c8e7834f7ebb977d3eea93c5a0b9e4ba5cf0f69a2dd06e63729fa4db3e146f
-
Filesize
158KB
MD56cd39ee15855032aecf4f6d558fcae46
SHA185dd01f979dcac89847605a53da9d5229839a096
SHA256a11e6e6368c688766afe28749276ad0f379920d0e1a4c14a438e4919a415d487
SHA5127d90b2af2708f24e81227debedad6849f6e3b2f519b0651a50943369db872b32e41c06f5c899ed774fe42a0ee836fa741731cb3cf7c393bf9f6cf444d7261f38
-
Filesize
158KB
MD56cd39ee15855032aecf4f6d558fcae46
SHA185dd01f979dcac89847605a53da9d5229839a096
SHA256a11e6e6368c688766afe28749276ad0f379920d0e1a4c14a438e4919a415d487
SHA5127d90b2af2708f24e81227debedad6849f6e3b2f519b0651a50943369db872b32e41c06f5c899ed774fe42a0ee836fa741731cb3cf7c393bf9f6cf444d7261f38
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a4daeee8a4ef5750ebac2a374407b5b5
SHA193951387371b9acfc53765b6194f7bd475654642
SHA256e3d07a82b6da881ea2b0a1e9eab46597cc214debd1526ec6c45f8925e03a728a
SHA5122b40e43088981ffef5470296d9f854e098cda489366b29c079df53af50a914ce9c85b34689c72850a6e1f385fabe7879b519531541b3335d4f75c7e16e171618
-
Filesize
106KB
MD5a4daeee8a4ef5750ebac2a374407b5b5
SHA193951387371b9acfc53765b6194f7bd475654642
SHA256e3d07a82b6da881ea2b0a1e9eab46597cc214debd1526ec6c45f8925e03a728a
SHA5122b40e43088981ffef5470296d9f854e098cda489366b29c079df53af50a914ce9c85b34689c72850a6e1f385fabe7879b519531541b3335d4f75c7e16e171618
-
Filesize
106KB
MD5a4daeee8a4ef5750ebac2a374407b5b5
SHA193951387371b9acfc53765b6194f7bd475654642
SHA256e3d07a82b6da881ea2b0a1e9eab46597cc214debd1526ec6c45f8925e03a728a
SHA5122b40e43088981ffef5470296d9f854e098cda489366b29c079df53af50a914ce9c85b34689c72850a6e1f385fabe7879b519531541b3335d4f75c7e16e171618
-
Filesize
241KB
MD5d998227d1fc2367e4f7cb66372541fd6
SHA1ba05e3147e2f4082c940dc673abb6413fc6214c2
SHA256f31820f949b76cd4e6bfa82c50f07a99491d8627983f9318824c2e3fc4d1862f
SHA51252f218be0cd4620354dcf7039cb385eab3d38f8f179403a9e5729cd1f5006b6ba9e86e5c61e5652ce03a1a54607dffb9acc6d40d1c0f12eb5ed1b01d70117e21
-
Filesize
241KB
MD5d998227d1fc2367e4f7cb66372541fd6
SHA1ba05e3147e2f4082c940dc673abb6413fc6214c2
SHA256f31820f949b76cd4e6bfa82c50f07a99491d8627983f9318824c2e3fc4d1862f
SHA51252f218be0cd4620354dcf7039cb385eab3d38f8f179403a9e5729cd1f5006b6ba9e86e5c61e5652ce03a1a54607dffb9acc6d40d1c0f12eb5ed1b01d70117e21
-
Filesize
108KB
MD5d5477885b3edecac0ae9e99ec9053db2
SHA1d2146a7411b5d07cb23d13e00c5292c9e1647460
SHA25610ec0a71ae47785bff1250ef2ee65a5cf48123e4323a45bd8342bd6e72ea4fcb
SHA512c896aa991ce40178c3eac444b32dbe01ed6f705ec3a6a567f1b1ec1d8bc45eaaca79dc17943b432b159fae8ae5aa0bb5d334c4e0ef8e3986a30f84588c14153d
-
Filesize
176KB
MD560bd65de2691374088972e4f8ad929fc
SHA1e007657fe4aa1648907410d6ecc9b4f9716460c8
SHA25687fbc1ed56f9e19acf2ac8294f937a4bcb302cda820606b8437000730e06927b
SHA512a52fd618231f326552308ec2e2fe4762cd0fe25c2b84d4dfa3afb8935d1d21e8b2c8e7834f7ebb977d3eea93c5a0b9e4ba5cf0f69a2dd06e63729fa4db3e146f
-
Filesize
158KB
MD56cd39ee15855032aecf4f6d558fcae46
SHA185dd01f979dcac89847605a53da9d5229839a096
SHA256a11e6e6368c688766afe28749276ad0f379920d0e1a4c14a438e4919a415d487
SHA5127d90b2af2708f24e81227debedad6849f6e3b2f519b0651a50943369db872b32e41c06f5c899ed774fe42a0ee836fa741731cb3cf7c393bf9f6cf444d7261f38