Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
202s -
max time network
222s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 05:37
Static task
static1
Behavioral task
behavioral1
Sample
9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe
Resource
win10v2004-20221111-en
General
-
Target
9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe
-
Size
602KB
-
MD5
47bc34d5b31645a969690395a81fe534
-
SHA1
37817c4e6593b9e10e12f57deade15334ba3b6dd
-
SHA256
9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514
-
SHA512
0ad5838a0eebfa241e9d26c8cc716afc4d1de7b18bde8fbff433a83a23c9d977c1c96434a172b75c7c1372541ce1985054c1601c4bdbcd7a8b0c9d49dfe041f9
-
SSDEEP
12288:sIny5DYTjJD4QLimHijCkjpaXKC2JS+cbJ8SRypryWci:qUTjJDhLBCjCQ06CSP8iSR8Dc
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe -
Executes dropped EXE 5 IoCs
pid Process 1664 installd.exe 4980 nethtsrv.exe 1404 netupdsrv.exe 1828 nethtsrv.exe 2400 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 1664 installd.exe 4980 nethtsrv.exe 4980 nethtsrv.exe 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 1828 nethtsrv.exe 1828 nethtsrv.exe 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe File created C:\Windows\SysWOW64\hfpapi.dll 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe File created C:\Windows\SysWOW64\installd.exe 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\ver.xml 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1828 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4260 wrote to memory of 4976 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 82 PID 4260 wrote to memory of 4976 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 82 PID 4260 wrote to memory of 4976 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 82 PID 4976 wrote to memory of 4612 4976 net.exe 84 PID 4976 wrote to memory of 4612 4976 net.exe 84 PID 4976 wrote to memory of 4612 4976 net.exe 84 PID 4260 wrote to memory of 1668 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 85 PID 4260 wrote to memory of 1668 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 85 PID 4260 wrote to memory of 1668 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 85 PID 1668 wrote to memory of 2300 1668 net.exe 87 PID 1668 wrote to memory of 2300 1668 net.exe 87 PID 1668 wrote to memory of 2300 1668 net.exe 87 PID 4260 wrote to memory of 1664 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 88 PID 4260 wrote to memory of 1664 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 88 PID 4260 wrote to memory of 1664 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 88 PID 4260 wrote to memory of 4980 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 89 PID 4260 wrote to memory of 4980 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 89 PID 4260 wrote to memory of 4980 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 89 PID 4260 wrote to memory of 1404 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 91 PID 4260 wrote to memory of 1404 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 91 PID 4260 wrote to memory of 1404 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 91 PID 4260 wrote to memory of 2592 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 93 PID 4260 wrote to memory of 2592 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 93 PID 4260 wrote to memory of 2592 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 93 PID 2592 wrote to memory of 3264 2592 net.exe 95 PID 2592 wrote to memory of 3264 2592 net.exe 95 PID 2592 wrote to memory of 3264 2592 net.exe 95 PID 4260 wrote to memory of 4588 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 97 PID 4260 wrote to memory of 4588 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 97 PID 4260 wrote to memory of 4588 4260 9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe 97 PID 4588 wrote to memory of 3996 4588 net.exe 99 PID 4588 wrote to memory of 3996 4588 net.exe 99 PID 4588 wrote to memory of 3996 4588 net.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe"C:\Users\Admin\AppData\Local\Temp\9c0c3778d90350d392967dde3efdbf38e51e1f647ba7524b8843d87878cf4514.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4612
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2300
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1664
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4980
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1404
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3264
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3996
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD58f723cfc853def3ee0959590cb24874e
SHA15efd58d05048a6dbb54e5f66e4e92c0727c0ffd6
SHA25628c9aac3aae9d0f5ea1828017670742c570fbb27d030ac9c550ecc902eae3b97
SHA5120462d8d12f9d062c1bec1b5f26bc20fda8d3c07c550967b6bf4b8955ad9dd9e8ff88061e76ec0cc26689f94bed6c405f0d1128c3d1986deb3bb23f9720c91846
-
Filesize
106KB
MD58f723cfc853def3ee0959590cb24874e
SHA15efd58d05048a6dbb54e5f66e4e92c0727c0ffd6
SHA25628c9aac3aae9d0f5ea1828017670742c570fbb27d030ac9c550ecc902eae3b97
SHA5120462d8d12f9d062c1bec1b5f26bc20fda8d3c07c550967b6bf4b8955ad9dd9e8ff88061e76ec0cc26689f94bed6c405f0d1128c3d1986deb3bb23f9720c91846
-
Filesize
106KB
MD58f723cfc853def3ee0959590cb24874e
SHA15efd58d05048a6dbb54e5f66e4e92c0727c0ffd6
SHA25628c9aac3aae9d0f5ea1828017670742c570fbb27d030ac9c550ecc902eae3b97
SHA5120462d8d12f9d062c1bec1b5f26bc20fda8d3c07c550967b6bf4b8955ad9dd9e8ff88061e76ec0cc26689f94bed6c405f0d1128c3d1986deb3bb23f9720c91846
-
Filesize
106KB
MD58f723cfc853def3ee0959590cb24874e
SHA15efd58d05048a6dbb54e5f66e4e92c0727c0ffd6
SHA25628c9aac3aae9d0f5ea1828017670742c570fbb27d030ac9c550ecc902eae3b97
SHA5120462d8d12f9d062c1bec1b5f26bc20fda8d3c07c550967b6bf4b8955ad9dd9e8ff88061e76ec0cc26689f94bed6c405f0d1128c3d1986deb3bb23f9720c91846
-
Filesize
241KB
MD59bcab3014c0a851febe8336d78dcaa6a
SHA10245beec5cfcd53b6b1f1b08ecf867fd4ab4b3e5
SHA25621e36e67f14b8ee8ae833003984f9d128736099f976ffd56f61989e6608f01c3
SHA51222b7676b85652de038daa3b7d626334045a276ac5c3ec74813aa0f568310cecbd67af7d8385c8a17fc689e5ba56b4135384caf61aab2fb212de6c255d336c70b
-
Filesize
241KB
MD59bcab3014c0a851febe8336d78dcaa6a
SHA10245beec5cfcd53b6b1f1b08ecf867fd4ab4b3e5
SHA25621e36e67f14b8ee8ae833003984f9d128736099f976ffd56f61989e6608f01c3
SHA51222b7676b85652de038daa3b7d626334045a276ac5c3ec74813aa0f568310cecbd67af7d8385c8a17fc689e5ba56b4135384caf61aab2fb212de6c255d336c70b
-
Filesize
241KB
MD59bcab3014c0a851febe8336d78dcaa6a
SHA10245beec5cfcd53b6b1f1b08ecf867fd4ab4b3e5
SHA25621e36e67f14b8ee8ae833003984f9d128736099f976ffd56f61989e6608f01c3
SHA51222b7676b85652de038daa3b7d626334045a276ac5c3ec74813aa0f568310cecbd67af7d8385c8a17fc689e5ba56b4135384caf61aab2fb212de6c255d336c70b
-
Filesize
108KB
MD517095401c1500ff7bbaecad924dbb8c4
SHA19914cc873e718da6396e8c67aa8d9f3b6d8b40d8
SHA256abf320731d8a46d615c644381db7cdbdd4fa1b8c1a20134e2ec72393ccdc70fb
SHA5129eeea19c8c0aee546718eef190a0ebf9c9b47167757167d46717cb0f54272eead59ec9ac0a3fe2396fa4e68280dcf5279491eb915bd03953f89ee77228fe1c4e
-
Filesize
108KB
MD517095401c1500ff7bbaecad924dbb8c4
SHA19914cc873e718da6396e8c67aa8d9f3b6d8b40d8
SHA256abf320731d8a46d615c644381db7cdbdd4fa1b8c1a20134e2ec72393ccdc70fb
SHA5129eeea19c8c0aee546718eef190a0ebf9c9b47167757167d46717cb0f54272eead59ec9ac0a3fe2396fa4e68280dcf5279491eb915bd03953f89ee77228fe1c4e
-
Filesize
176KB
MD54f1c2426d771b73f6daf9d044d782b51
SHA1b56959f910c5e1e44576c5fe57fe5e7e2b6b124b
SHA2569e0e30dbd5082ac66ceb2633fdacd4cd842e85a3ac373c18693a43fdd0cf29b3
SHA512775aeec94f12aae1560d89679ce7d000df962b4a17fa676413f82a71f971599416a9fab99febc3c7a94fee65bcc991bd77898ec3de25975027112225614fe15f
-
Filesize
176KB
MD54f1c2426d771b73f6daf9d044d782b51
SHA1b56959f910c5e1e44576c5fe57fe5e7e2b6b124b
SHA2569e0e30dbd5082ac66ceb2633fdacd4cd842e85a3ac373c18693a43fdd0cf29b3
SHA512775aeec94f12aae1560d89679ce7d000df962b4a17fa676413f82a71f971599416a9fab99febc3c7a94fee65bcc991bd77898ec3de25975027112225614fe15f
-
Filesize
176KB
MD54f1c2426d771b73f6daf9d044d782b51
SHA1b56959f910c5e1e44576c5fe57fe5e7e2b6b124b
SHA2569e0e30dbd5082ac66ceb2633fdacd4cd842e85a3ac373c18693a43fdd0cf29b3
SHA512775aeec94f12aae1560d89679ce7d000df962b4a17fa676413f82a71f971599416a9fab99febc3c7a94fee65bcc991bd77898ec3de25975027112225614fe15f
-
Filesize
158KB
MD573e118b9cc143a4218c5de1645763bbb
SHA1a42550c2816969b7cd56d603cbd786a491322390
SHA2561464cf11d9f5c937a5ce19338c01fd3e8a39e1b1470f0dc383f0a6c766d42f16
SHA5126c6c76be0dcbe61e13c2bb75fba99b5065aae946bf96d1da7344a414c44da48827a9742cc6585a769e81c7036216320cbe08bca12ee6e97b320a52a2c8371fba
-
Filesize
158KB
MD573e118b9cc143a4218c5de1645763bbb
SHA1a42550c2816969b7cd56d603cbd786a491322390
SHA2561464cf11d9f5c937a5ce19338c01fd3e8a39e1b1470f0dc383f0a6c766d42f16
SHA5126c6c76be0dcbe61e13c2bb75fba99b5065aae946bf96d1da7344a414c44da48827a9742cc6585a769e81c7036216320cbe08bca12ee6e97b320a52a2c8371fba
-
Filesize
158KB
MD573e118b9cc143a4218c5de1645763bbb
SHA1a42550c2816969b7cd56d603cbd786a491322390
SHA2561464cf11d9f5c937a5ce19338c01fd3e8a39e1b1470f0dc383f0a6c766d42f16
SHA5126c6c76be0dcbe61e13c2bb75fba99b5065aae946bf96d1da7344a414c44da48827a9742cc6585a769e81c7036216320cbe08bca12ee6e97b320a52a2c8371fba