Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
188s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 05:40
Static task
static1
Behavioral task
behavioral1
Sample
5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe
Resource
win10v2004-20221111-en
General
-
Target
5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe
-
Size
601KB
-
MD5
afc0b1847b3fa3497410dd1fb81622d1
-
SHA1
053c2a691edb2826287b4b5406fcd2d538f095fc
-
SHA256
5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad
-
SHA512
9d57a2228be45efc9479a657c8e9f3fd0fadc63e96640df41453a922797151a6b6e81ebface18772051b3db1a077d8733f5e1210dd427c183b757ad7dfbccf35
-
SSDEEP
12288:WIny5DYTtWxrtf27CJ08dO0SlCi5y1VEGhV8tJpUV5PbO:YUTtWxBd08mQVV8lUV5K
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe -
Executes dropped EXE 5 IoCs
pid Process 1392 installd.exe 4788 nethtsrv.exe 916 netupdsrv.exe 1368 nethtsrv.exe 1144 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 1392 installd.exe 4788 nethtsrv.exe 4788 nethtsrv.exe 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 1368 nethtsrv.exe 1368 nethtsrv.exe 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe File created C:\Windows\SysWOW64\hfpapi.dll 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe File created C:\Windows\SysWOW64\installd.exe 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe File created C:\Windows\SysWOW64\nethtsrv.exe 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe File created C:\Windows\SysWOW64\netupdsrv.exe 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1368 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1196 wrote to memory of 1468 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 79 PID 1196 wrote to memory of 1468 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 79 PID 1196 wrote to memory of 1468 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 79 PID 1468 wrote to memory of 992 1468 net.exe 81 PID 1468 wrote to memory of 992 1468 net.exe 81 PID 1468 wrote to memory of 992 1468 net.exe 81 PID 1196 wrote to memory of 1500 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 82 PID 1196 wrote to memory of 1500 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 82 PID 1196 wrote to memory of 1500 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 82 PID 1500 wrote to memory of 4340 1500 net.exe 84 PID 1500 wrote to memory of 4340 1500 net.exe 84 PID 1500 wrote to memory of 4340 1500 net.exe 84 PID 1196 wrote to memory of 1392 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 85 PID 1196 wrote to memory of 1392 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 85 PID 1196 wrote to memory of 1392 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 85 PID 1196 wrote to memory of 4788 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 88 PID 1196 wrote to memory of 4788 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 88 PID 1196 wrote to memory of 4788 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 88 PID 1196 wrote to memory of 916 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 91 PID 1196 wrote to memory of 916 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 91 PID 1196 wrote to memory of 916 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 91 PID 1196 wrote to memory of 4212 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 93 PID 1196 wrote to memory of 4212 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 93 PID 1196 wrote to memory of 4212 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 93 PID 4212 wrote to memory of 4164 4212 net.exe 96 PID 4212 wrote to memory of 4164 4212 net.exe 96 PID 4212 wrote to memory of 4164 4212 net.exe 96 PID 1196 wrote to memory of 5060 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 97 PID 1196 wrote to memory of 5060 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 97 PID 1196 wrote to memory of 5060 1196 5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe 97 PID 5060 wrote to memory of 4292 5060 net.exe 99 PID 5060 wrote to memory of 4292 5060 net.exe 99 PID 5060 wrote to memory of 4292 5060 net.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe"C:\Users\Admin\AppData\Local\Temp\5726513dddf413093635de5a475b6c7872db1cd18e048e19aaff9431525a66ad.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:992
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4340
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1392
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4788
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:916
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4164
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4292
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1144
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5ec0a978379c57113b2e66ce1925d0543
SHA15a1463f4c0dab2def960bb7f7796afa766601b05
SHA256c016b073e62965125f1e86862775c2f99b7ff845a0ee3ec07db5004f5c988fdd
SHA51234e00827ff8d5a20d68ff620be7404f68f88c17eba5f8bb9ea5ce5ab7c16cb2c48b196384b6b8e2b43f3843febb7b8eb695ca48d6977c613bf23a418abe0b950
-
Filesize
106KB
MD5ec0a978379c57113b2e66ce1925d0543
SHA15a1463f4c0dab2def960bb7f7796afa766601b05
SHA256c016b073e62965125f1e86862775c2f99b7ff845a0ee3ec07db5004f5c988fdd
SHA51234e00827ff8d5a20d68ff620be7404f68f88c17eba5f8bb9ea5ce5ab7c16cb2c48b196384b6b8e2b43f3843febb7b8eb695ca48d6977c613bf23a418abe0b950
-
Filesize
106KB
MD5ec0a978379c57113b2e66ce1925d0543
SHA15a1463f4c0dab2def960bb7f7796afa766601b05
SHA256c016b073e62965125f1e86862775c2f99b7ff845a0ee3ec07db5004f5c988fdd
SHA51234e00827ff8d5a20d68ff620be7404f68f88c17eba5f8bb9ea5ce5ab7c16cb2c48b196384b6b8e2b43f3843febb7b8eb695ca48d6977c613bf23a418abe0b950
-
Filesize
106KB
MD5ec0a978379c57113b2e66ce1925d0543
SHA15a1463f4c0dab2def960bb7f7796afa766601b05
SHA256c016b073e62965125f1e86862775c2f99b7ff845a0ee3ec07db5004f5c988fdd
SHA51234e00827ff8d5a20d68ff620be7404f68f88c17eba5f8bb9ea5ce5ab7c16cb2c48b196384b6b8e2b43f3843febb7b8eb695ca48d6977c613bf23a418abe0b950
-
Filesize
241KB
MD518e38e6281a46c79723a5d89e6ca3967
SHA1ff313b1a74592185ec3022b5b69aeb1177d6d21a
SHA2565302055a4600e267378a7ca2c0bd5253f55de63209bf64fbe15a69720d244c72
SHA5123fd4af0878d524519242de20fa7c9e59ee84f3f9b8320a129651c2c95f751ef4c495217ec21e66d9803517661560565527dbecba3830bfd2dedfb777951449c1
-
Filesize
241KB
MD518e38e6281a46c79723a5d89e6ca3967
SHA1ff313b1a74592185ec3022b5b69aeb1177d6d21a
SHA2565302055a4600e267378a7ca2c0bd5253f55de63209bf64fbe15a69720d244c72
SHA5123fd4af0878d524519242de20fa7c9e59ee84f3f9b8320a129651c2c95f751ef4c495217ec21e66d9803517661560565527dbecba3830bfd2dedfb777951449c1
-
Filesize
241KB
MD518e38e6281a46c79723a5d89e6ca3967
SHA1ff313b1a74592185ec3022b5b69aeb1177d6d21a
SHA2565302055a4600e267378a7ca2c0bd5253f55de63209bf64fbe15a69720d244c72
SHA5123fd4af0878d524519242de20fa7c9e59ee84f3f9b8320a129651c2c95f751ef4c495217ec21e66d9803517661560565527dbecba3830bfd2dedfb777951449c1
-
Filesize
108KB
MD503d42cf1be47be1826e61bd6b152bffa
SHA1878655aebd8657315bf6b59a3c6aca824b47f25b
SHA256413bd9e53547bcb570fa1f65ff633d260ff7db42f79c773f93484ca784dabf76
SHA5120d471166f63bd26f71e6995e6853f724e443113d25d863b047ad7dfd766931c2b31cb08871dfe47d67c8c4ff6a8e20a82148d3515a7f837e24f569e8ba1df275
-
Filesize
108KB
MD503d42cf1be47be1826e61bd6b152bffa
SHA1878655aebd8657315bf6b59a3c6aca824b47f25b
SHA256413bd9e53547bcb570fa1f65ff633d260ff7db42f79c773f93484ca784dabf76
SHA5120d471166f63bd26f71e6995e6853f724e443113d25d863b047ad7dfd766931c2b31cb08871dfe47d67c8c4ff6a8e20a82148d3515a7f837e24f569e8ba1df275
-
Filesize
176KB
MD5dada897362bcc55bc3a5cce5e83a9ab3
SHA1a4471b3c56aca169817f1e695aac9f8d80f9dcdd
SHA256f639ccb21f8900b07b4812d51660a8f8792def96b48151e2d05d0791926898e1
SHA5127232eb90e453b0580b9199d4457d139992c5c5739050f2ae9494783f3d3a22efef903624ba109d733c2bd4cdbac3a3880004bcaa544b0017b83634695654a506
-
Filesize
176KB
MD5dada897362bcc55bc3a5cce5e83a9ab3
SHA1a4471b3c56aca169817f1e695aac9f8d80f9dcdd
SHA256f639ccb21f8900b07b4812d51660a8f8792def96b48151e2d05d0791926898e1
SHA5127232eb90e453b0580b9199d4457d139992c5c5739050f2ae9494783f3d3a22efef903624ba109d733c2bd4cdbac3a3880004bcaa544b0017b83634695654a506
-
Filesize
176KB
MD5dada897362bcc55bc3a5cce5e83a9ab3
SHA1a4471b3c56aca169817f1e695aac9f8d80f9dcdd
SHA256f639ccb21f8900b07b4812d51660a8f8792def96b48151e2d05d0791926898e1
SHA5127232eb90e453b0580b9199d4457d139992c5c5739050f2ae9494783f3d3a22efef903624ba109d733c2bd4cdbac3a3880004bcaa544b0017b83634695654a506
-
Filesize
158KB
MD5103fa779c481dcf7f69bef43d5d8c819
SHA17ff0d8b50121d1d9f3ccd271cb93f761e89852bb
SHA2564c629a8ef3c7aa0d39a7385546928179587d60feb45a42a0f4f29c4b48439d09
SHA5121f7ccfe578034c63d87d0bb2b5b7eb32ed4aac5e913c14a2fe392457d58987c211192e72e8ddac3d4515d991163d9fee27114839e1644c7aea4d3775ec57395d
-
Filesize
158KB
MD5103fa779c481dcf7f69bef43d5d8c819
SHA17ff0d8b50121d1d9f3ccd271cb93f761e89852bb
SHA2564c629a8ef3c7aa0d39a7385546928179587d60feb45a42a0f4f29c4b48439d09
SHA5121f7ccfe578034c63d87d0bb2b5b7eb32ed4aac5e913c14a2fe392457d58987c211192e72e8ddac3d4515d991163d9fee27114839e1644c7aea4d3775ec57395d
-
Filesize
158KB
MD5103fa779c481dcf7f69bef43d5d8c819
SHA17ff0d8b50121d1d9f3ccd271cb93f761e89852bb
SHA2564c629a8ef3c7aa0d39a7385546928179587d60feb45a42a0f4f29c4b48439d09
SHA5121f7ccfe578034c63d87d0bb2b5b7eb32ed4aac5e913c14a2fe392457d58987c211192e72e8ddac3d4515d991163d9fee27114839e1644c7aea4d3775ec57395d