Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
162s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22/11/2022, 00:06
Static task
static1
Behavioral task
behavioral1
Sample
2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe
Resource
win10v2004-20221111-en
General
-
Target
2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe
-
Size
602KB
-
MD5
bf1deb5fc5c910e8ee0668e6357200c9
-
SHA1
d96c882bed038ba1b662cafee8237218ee6724a3
-
SHA256
2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2
-
SHA512
701cf254a3f32510f252f98fcd1a5de6ae9726cfe42130ebad2c97258efe34759649def2a4fd9eb06315d1b88d8760705bdbc81ff8b033cbb163feb7ff37aa71
-
SSDEEP
12288:4Iny5DYTkIKp7nEfoGE2TaDj7CuuMzk77dasORzevEJ:WUTk9pUodMSH3uMzk76RzKE
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe -
Executes dropped EXE 5 IoCs
pid Process 4460 installd.exe 452 nethtsrv.exe 2064 netupdsrv.exe 1412 nethtsrv.exe 2660 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 4460 installd.exe 452 nethtsrv.exe 452 nethtsrv.exe 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 1412 nethtsrv.exe 1412 nethtsrv.exe 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe File created C:\Windows\SysWOW64\hfpapi.dll 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe File created C:\Windows\SysWOW64\installd.exe 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe File created C:\Windows\SysWOW64\nethtsrv.exe 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe File created C:\Windows\SysWOW64\netupdsrv.exe 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1412 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4236 wrote to memory of 3424 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 82 PID 4236 wrote to memory of 3424 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 82 PID 4236 wrote to memory of 3424 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 82 PID 3424 wrote to memory of 2592 3424 net.exe 84 PID 3424 wrote to memory of 2592 3424 net.exe 84 PID 3424 wrote to memory of 2592 3424 net.exe 84 PID 4236 wrote to memory of 4732 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 85 PID 4236 wrote to memory of 4732 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 85 PID 4236 wrote to memory of 4732 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 85 PID 4732 wrote to memory of 4664 4732 net.exe 87 PID 4732 wrote to memory of 4664 4732 net.exe 87 PID 4732 wrote to memory of 4664 4732 net.exe 87 PID 4236 wrote to memory of 4460 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 88 PID 4236 wrote to memory of 4460 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 88 PID 4236 wrote to memory of 4460 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 88 PID 4236 wrote to memory of 452 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 89 PID 4236 wrote to memory of 452 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 89 PID 4236 wrote to memory of 452 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 89 PID 4236 wrote to memory of 2064 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 91 PID 4236 wrote to memory of 2064 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 91 PID 4236 wrote to memory of 2064 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 91 PID 4236 wrote to memory of 4528 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 93 PID 4236 wrote to memory of 4528 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 93 PID 4236 wrote to memory of 4528 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 93 PID 4528 wrote to memory of 3144 4528 net.exe 95 PID 4528 wrote to memory of 3144 4528 net.exe 95 PID 4528 wrote to memory of 3144 4528 net.exe 95 PID 4236 wrote to memory of 3488 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 97 PID 4236 wrote to memory of 3488 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 97 PID 4236 wrote to memory of 3488 4236 2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe 97 PID 3488 wrote to memory of 2108 3488 net.exe 99 PID 3488 wrote to memory of 2108 3488 net.exe 99 PID 3488 wrote to memory of 2108 3488 net.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe"C:\Users\Admin\AppData\Local\Temp\2e2b4fdc63af199a122a11c52b6ca2d8b5a693278ddb65009dc28f30dc17fac2.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2592
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4664
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4460
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:452
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2064
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3144
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2108
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5dcedc1c03fc62eed83a3318044f3772b
SHA10ff314cf39d927db4738e06dadc4fb29fde34fe2
SHA256808a7c52a9c1a785b39574c376c3ea068b2071bd58c30bbf2531be2237030d28
SHA51256c74862ffe799c691b168b37697875da9ecb69ced5c6cf45b31e0df7f81c30a7bae18c3edd7da5cc379cc9cad11067c682093a6ce9ec8c4736a1586b9092f9f
-
Filesize
106KB
MD5dcedc1c03fc62eed83a3318044f3772b
SHA10ff314cf39d927db4738e06dadc4fb29fde34fe2
SHA256808a7c52a9c1a785b39574c376c3ea068b2071bd58c30bbf2531be2237030d28
SHA51256c74862ffe799c691b168b37697875da9ecb69ced5c6cf45b31e0df7f81c30a7bae18c3edd7da5cc379cc9cad11067c682093a6ce9ec8c4736a1586b9092f9f
-
Filesize
106KB
MD5dcedc1c03fc62eed83a3318044f3772b
SHA10ff314cf39d927db4738e06dadc4fb29fde34fe2
SHA256808a7c52a9c1a785b39574c376c3ea068b2071bd58c30bbf2531be2237030d28
SHA51256c74862ffe799c691b168b37697875da9ecb69ced5c6cf45b31e0df7f81c30a7bae18c3edd7da5cc379cc9cad11067c682093a6ce9ec8c4736a1586b9092f9f
-
Filesize
106KB
MD5dcedc1c03fc62eed83a3318044f3772b
SHA10ff314cf39d927db4738e06dadc4fb29fde34fe2
SHA256808a7c52a9c1a785b39574c376c3ea068b2071bd58c30bbf2531be2237030d28
SHA51256c74862ffe799c691b168b37697875da9ecb69ced5c6cf45b31e0df7f81c30a7bae18c3edd7da5cc379cc9cad11067c682093a6ce9ec8c4736a1586b9092f9f
-
Filesize
244KB
MD5d91c09cd49bbf23b62eb246647736641
SHA15aa3049632506b221d9cd9a72086c1e7579b74de
SHA25636c582289e8a108e2e5b26a631a21efe41c923aa5dc9f6f81e3cf6eb4a8ffaf8
SHA5129d688674f451607c35131044f888409559647ae4349da045be7576ca51754f24251ff403af6b79eb94111ebbf846f30db081aad88c6e7f76ce107baf55d2874a
-
Filesize
244KB
MD5d91c09cd49bbf23b62eb246647736641
SHA15aa3049632506b221d9cd9a72086c1e7579b74de
SHA25636c582289e8a108e2e5b26a631a21efe41c923aa5dc9f6f81e3cf6eb4a8ffaf8
SHA5129d688674f451607c35131044f888409559647ae4349da045be7576ca51754f24251ff403af6b79eb94111ebbf846f30db081aad88c6e7f76ce107baf55d2874a
-
Filesize
244KB
MD5d91c09cd49bbf23b62eb246647736641
SHA15aa3049632506b221d9cd9a72086c1e7579b74de
SHA25636c582289e8a108e2e5b26a631a21efe41c923aa5dc9f6f81e3cf6eb4a8ffaf8
SHA5129d688674f451607c35131044f888409559647ae4349da045be7576ca51754f24251ff403af6b79eb94111ebbf846f30db081aad88c6e7f76ce107baf55d2874a
-
Filesize
108KB
MD57b30dd3efcbe2cc2730a9602d0fc6639
SHA10dcd1b9982211005e20d7849ce2b6125153b8465
SHA2567e66d558631975d13227b19a5c6b6212d9481895f0b20c11ca4b5d4025da141c
SHA512e428846340924ea2af7e619def10d375843518beb444a2cdc73e70df71f67aa9b72e39ec10455f8087a21e910899c77232b06099e7f5566cc0659a46363f8c4b
-
Filesize
108KB
MD57b30dd3efcbe2cc2730a9602d0fc6639
SHA10dcd1b9982211005e20d7849ce2b6125153b8465
SHA2567e66d558631975d13227b19a5c6b6212d9481895f0b20c11ca4b5d4025da141c
SHA512e428846340924ea2af7e619def10d375843518beb444a2cdc73e70df71f67aa9b72e39ec10455f8087a21e910899c77232b06099e7f5566cc0659a46363f8c4b
-
Filesize
176KB
MD5185526a5441889973bfe5951baf5a2f4
SHA1eaa610bef026034a897c7ebcc8824d8c61335692
SHA25683de4435d55cd49b5bb88e13ac38c78d3ffa9a826f0cf41ebd22bf96f0a70c91
SHA5125888fd2ef3f98111444af4ff4889ea7ac17122016f23eec722b66aa4dfee0cd6d516db2b721d4f71139c1077b9c729cc55e841fcc1e58d0494b478d832b7a01a
-
Filesize
176KB
MD5185526a5441889973bfe5951baf5a2f4
SHA1eaa610bef026034a897c7ebcc8824d8c61335692
SHA25683de4435d55cd49b5bb88e13ac38c78d3ffa9a826f0cf41ebd22bf96f0a70c91
SHA5125888fd2ef3f98111444af4ff4889ea7ac17122016f23eec722b66aa4dfee0cd6d516db2b721d4f71139c1077b9c729cc55e841fcc1e58d0494b478d832b7a01a
-
Filesize
176KB
MD5185526a5441889973bfe5951baf5a2f4
SHA1eaa610bef026034a897c7ebcc8824d8c61335692
SHA25683de4435d55cd49b5bb88e13ac38c78d3ffa9a826f0cf41ebd22bf96f0a70c91
SHA5125888fd2ef3f98111444af4ff4889ea7ac17122016f23eec722b66aa4dfee0cd6d516db2b721d4f71139c1077b9c729cc55e841fcc1e58d0494b478d832b7a01a
-
Filesize
158KB
MD53d5637b2b75411f9b8fdd401a3605f1e
SHA1204cec6dcc1c2651f5bffc5fb4e23c854954cabb
SHA256be58cc8eb3437afd03aed7b3e8d1403831002aeb600dd8af72c817a00bdb1f0a
SHA512b4e5f5c57594eb08c6c3df7c6c7b686cdf6345993a24be6d208f20c1bde6abad4dbf93040ea6b2fb89713bd16783695a282ed6f0debf327cb141dddfbd930b79
-
Filesize
158KB
MD53d5637b2b75411f9b8fdd401a3605f1e
SHA1204cec6dcc1c2651f5bffc5fb4e23c854954cabb
SHA256be58cc8eb3437afd03aed7b3e8d1403831002aeb600dd8af72c817a00bdb1f0a
SHA512b4e5f5c57594eb08c6c3df7c6c7b686cdf6345993a24be6d208f20c1bde6abad4dbf93040ea6b2fb89713bd16783695a282ed6f0debf327cb141dddfbd930b79
-
Filesize
158KB
MD53d5637b2b75411f9b8fdd401a3605f1e
SHA1204cec6dcc1c2651f5bffc5fb4e23c854954cabb
SHA256be58cc8eb3437afd03aed7b3e8d1403831002aeb600dd8af72c817a00bdb1f0a
SHA512b4e5f5c57594eb08c6c3df7c6c7b686cdf6345993a24be6d208f20c1bde6abad4dbf93040ea6b2fb89713bd16783695a282ed6f0debf327cb141dddfbd930b79