Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
157s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 05:35
Static task
static1
Behavioral task
behavioral1
Sample
bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe
Resource
win10v2004-20220812-en
General
-
Target
bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe
-
Size
603KB
-
MD5
4f7ec43a660772701eb3c6d2531542b0
-
SHA1
71360e68b917234888cc1f575764bffb9cb964a1
-
SHA256
bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892
-
SHA512
369280433f191f4b20d072b226799876d9d7836f848de299aaf1315631cdc13d2af094a02fe5f21651ac2f43b2a8a467d597fe809bc277700a6b8d02cb32b158
-
SSDEEP
12288:WIny5DYTfIG9fOI8KBrcKAlTVftfMLcwY1XpzTWDR13u:YUTfxxzrpc9tqcwVRu
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe -
Executes dropped EXE 5 IoCs
pid Process 2628 installd.exe 964 nethtsrv.exe 208 netupdsrv.exe 2220 nethtsrv.exe 4820 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 2628 installd.exe 964 nethtsrv.exe 964 nethtsrv.exe 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 2220 nethtsrv.exe 2220 nethtsrv.exe 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfpapi.dll bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe File created C:\Windows\SysWOW64\installd.exe bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe File created C:\Windows\SysWOW64\nethtsrv.exe bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe File created C:\Windows\SysWOW64\netupdsrv.exe bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe File created C:\Windows\SysWOW64\hfnapi.dll bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe File created C:\Program Files (x86)\Common Files\Config\data.xml bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2220 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4892 wrote to memory of 4784 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 83 PID 4892 wrote to memory of 4784 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 83 PID 4892 wrote to memory of 4784 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 83 PID 4784 wrote to memory of 2224 4784 net.exe 85 PID 4784 wrote to memory of 2224 4784 net.exe 85 PID 4784 wrote to memory of 2224 4784 net.exe 85 PID 4892 wrote to memory of 4960 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 86 PID 4892 wrote to memory of 4960 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 86 PID 4892 wrote to memory of 4960 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 86 PID 4960 wrote to memory of 2632 4960 net.exe 88 PID 4960 wrote to memory of 2632 4960 net.exe 88 PID 4960 wrote to memory of 2632 4960 net.exe 88 PID 4892 wrote to memory of 2628 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 89 PID 4892 wrote to memory of 2628 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 89 PID 4892 wrote to memory of 2628 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 89 PID 4892 wrote to memory of 964 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 90 PID 4892 wrote to memory of 964 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 90 PID 4892 wrote to memory of 964 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 90 PID 4892 wrote to memory of 208 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 92 PID 4892 wrote to memory of 208 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 92 PID 4892 wrote to memory of 208 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 92 PID 4892 wrote to memory of 3204 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 94 PID 4892 wrote to memory of 3204 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 94 PID 4892 wrote to memory of 3204 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 94 PID 3204 wrote to memory of 2208 3204 net.exe 96 PID 3204 wrote to memory of 2208 3204 net.exe 96 PID 3204 wrote to memory of 2208 3204 net.exe 96 PID 4892 wrote to memory of 4984 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 98 PID 4892 wrote to memory of 4984 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 98 PID 4892 wrote to memory of 4984 4892 bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe 98 PID 4984 wrote to memory of 3492 4984 net.exe 100 PID 4984 wrote to memory of 3492 4984 net.exe 100 PID 4984 wrote to memory of 3492 4984 net.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe"C:\Users\Admin\AppData\Local\Temp\bb123c2aefb83cbda819f1bd5242c72b134b552fd2bb5b01dda6f721d425e892.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2224
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2632
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2628
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:964
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:208
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2208
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3492
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5abf1fca62b4f0dcbaac72d896e005c0e
SHA16bdeae37d0967d328910051f842c1094d6e9cbec
SHA25653385a8f01cbc3736cf1bf4cfe67ce84ef7fb53fdd56d7ee2f04577dd5b14e74
SHA5127eaf124b5d0df879661244f99d54f84d6c5b5ace13375d187bd0d21ed4f751847a1edbfb1613b4e61c9148e688c0aa9244327cff79c4add2fa6c862dd078443f
-
Filesize
106KB
MD5abf1fca62b4f0dcbaac72d896e005c0e
SHA16bdeae37d0967d328910051f842c1094d6e9cbec
SHA25653385a8f01cbc3736cf1bf4cfe67ce84ef7fb53fdd56d7ee2f04577dd5b14e74
SHA5127eaf124b5d0df879661244f99d54f84d6c5b5ace13375d187bd0d21ed4f751847a1edbfb1613b4e61c9148e688c0aa9244327cff79c4add2fa6c862dd078443f
-
Filesize
106KB
MD5abf1fca62b4f0dcbaac72d896e005c0e
SHA16bdeae37d0967d328910051f842c1094d6e9cbec
SHA25653385a8f01cbc3736cf1bf4cfe67ce84ef7fb53fdd56d7ee2f04577dd5b14e74
SHA5127eaf124b5d0df879661244f99d54f84d6c5b5ace13375d187bd0d21ed4f751847a1edbfb1613b4e61c9148e688c0aa9244327cff79c4add2fa6c862dd078443f
-
Filesize
106KB
MD5abf1fca62b4f0dcbaac72d896e005c0e
SHA16bdeae37d0967d328910051f842c1094d6e9cbec
SHA25653385a8f01cbc3736cf1bf4cfe67ce84ef7fb53fdd56d7ee2f04577dd5b14e74
SHA5127eaf124b5d0df879661244f99d54f84d6c5b5ace13375d187bd0d21ed4f751847a1edbfb1613b4e61c9148e688c0aa9244327cff79c4add2fa6c862dd078443f
-
Filesize
244KB
MD50e1d7fc2002421cd5bf606391b4bdb05
SHA1ab9078f214240b85f6a8c47c1667a8fbd40495fa
SHA25609412ebe86948ee71c1ee7e9b533082beb07a46730949f335ada907ddef76b6f
SHA512ae579ed6cb5af395a54e667fcd4ec5927bf9ff982797b7c7985d03a4f54653913b512073fefa29f6aa3dd29bda2829d50ebcfb46ff62e1806f37e7f2c7a5595c
-
Filesize
244KB
MD50e1d7fc2002421cd5bf606391b4bdb05
SHA1ab9078f214240b85f6a8c47c1667a8fbd40495fa
SHA25609412ebe86948ee71c1ee7e9b533082beb07a46730949f335ada907ddef76b6f
SHA512ae579ed6cb5af395a54e667fcd4ec5927bf9ff982797b7c7985d03a4f54653913b512073fefa29f6aa3dd29bda2829d50ebcfb46ff62e1806f37e7f2c7a5595c
-
Filesize
244KB
MD50e1d7fc2002421cd5bf606391b4bdb05
SHA1ab9078f214240b85f6a8c47c1667a8fbd40495fa
SHA25609412ebe86948ee71c1ee7e9b533082beb07a46730949f335ada907ddef76b6f
SHA512ae579ed6cb5af395a54e667fcd4ec5927bf9ff982797b7c7985d03a4f54653913b512073fefa29f6aa3dd29bda2829d50ebcfb46ff62e1806f37e7f2c7a5595c
-
Filesize
108KB
MD5a4a480174aafdebe3691e5593ec0dc50
SHA1e4d2df14fe6858a08de46537e397cc4995378a1e
SHA256d3c224d0c82e4a946f1bd39d8a9efc7e738f15b89514b801da0678a86adb7ece
SHA5126bcd8ab8fc40c4c74e15172f2a243de988f9e37be4c1f0b3fc125e77f3cc109973401db547e4218b37bf2c22478259e6d6ca9ffb991ccdfc84485cd4b04557a6
-
Filesize
108KB
MD5a4a480174aafdebe3691e5593ec0dc50
SHA1e4d2df14fe6858a08de46537e397cc4995378a1e
SHA256d3c224d0c82e4a946f1bd39d8a9efc7e738f15b89514b801da0678a86adb7ece
SHA5126bcd8ab8fc40c4c74e15172f2a243de988f9e37be4c1f0b3fc125e77f3cc109973401db547e4218b37bf2c22478259e6d6ca9ffb991ccdfc84485cd4b04557a6
-
Filesize
176KB
MD5a1e36ea9b297277824521aeb60b3deb9
SHA190c756a2a7f145ee2ff96786bbb641e7978e4ac0
SHA256f55f800f7efdec25a618caabc7b73f9a81fd51474228834c31d404ce7dd6d49a
SHA512ee31f6551b91e46f01aa768f8d2cfc1a63d99ba1f39d2248c9b9fd1d60c29dc0dca0437c48ec337756197a70f870f4891588098da647f353d098d2deae1a7f8a
-
Filesize
176KB
MD5a1e36ea9b297277824521aeb60b3deb9
SHA190c756a2a7f145ee2ff96786bbb641e7978e4ac0
SHA256f55f800f7efdec25a618caabc7b73f9a81fd51474228834c31d404ce7dd6d49a
SHA512ee31f6551b91e46f01aa768f8d2cfc1a63d99ba1f39d2248c9b9fd1d60c29dc0dca0437c48ec337756197a70f870f4891588098da647f353d098d2deae1a7f8a
-
Filesize
176KB
MD5a1e36ea9b297277824521aeb60b3deb9
SHA190c756a2a7f145ee2ff96786bbb641e7978e4ac0
SHA256f55f800f7efdec25a618caabc7b73f9a81fd51474228834c31d404ce7dd6d49a
SHA512ee31f6551b91e46f01aa768f8d2cfc1a63d99ba1f39d2248c9b9fd1d60c29dc0dca0437c48ec337756197a70f870f4891588098da647f353d098d2deae1a7f8a
-
Filesize
158KB
MD5d5564307c14d6e2bc4d9e58a91381105
SHA14fbf72dea6bdc371326929341ef82db7ba0846bc
SHA256b288c951767351a264cd3602faeef810d9040d45a9ba2683a8bed88ea92191be
SHA5120693df3f84145b44196f869100181dfaed77d041646111183d480dac42604d3af8ae1069f59f559726fa47dbdabb9d46d07ebbe3bf4fed4e001006d2ca2f72da
-
Filesize
158KB
MD5d5564307c14d6e2bc4d9e58a91381105
SHA14fbf72dea6bdc371326929341ef82db7ba0846bc
SHA256b288c951767351a264cd3602faeef810d9040d45a9ba2683a8bed88ea92191be
SHA5120693df3f84145b44196f869100181dfaed77d041646111183d480dac42604d3af8ae1069f59f559726fa47dbdabb9d46d07ebbe3bf4fed4e001006d2ca2f72da
-
Filesize
158KB
MD5d5564307c14d6e2bc4d9e58a91381105
SHA14fbf72dea6bdc371326929341ef82db7ba0846bc
SHA256b288c951767351a264cd3602faeef810d9040d45a9ba2683a8bed88ea92191be
SHA5120693df3f84145b44196f869100181dfaed77d041646111183d480dac42604d3af8ae1069f59f559726fa47dbdabb9d46d07ebbe3bf4fed4e001006d2ca2f72da