Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
201s -
max time network
232s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25/11/2022, 21:47
Static task
static1
Behavioral task
behavioral1
Sample
6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe
Resource
win10v2004-20220812-en
General
-
Target
6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe
-
Size
561KB
-
MD5
15a2ed355148e7c757aef5becd515239
-
SHA1
826e28a26e542875565a518368b10cdf79d0f6eb
-
SHA256
6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f
-
SHA512
7de45fcd16b97f64a85f0280e3a1e9a45573954c81474b7adea6cc27c5d228966d729fd0d3f77a4bf5de72197c81ebb6f2547109578b4a6bc2c1d7d787e562dc
-
SSDEEP
12288:NPRYzEbfxsiWCvSJQ93oiKhO2CGiJDA9hLeBg8BC0h:UzwfVrvt9/0O2bD8k0h
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe -
Executes dropped EXE 5 IoCs
pid Process 1888 installd.exe 212 nethtsrv.exe 4304 netupdsrv.exe 612 nethtsrv.exe 3784 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 1888 installd.exe 212 nethtsrv.exe 212 nethtsrv.exe 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 612 nethtsrv.exe 612 nethtsrv.exe 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe File created C:\Windows\SysWOW64\hfpapi.dll 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe File created C:\Windows\SysWOW64\installd.exe 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe File created C:\Windows\SysWOW64\netupdsrv.exe 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\ver.xml 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 612 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4736 wrote to memory of 3068 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 78 PID 4736 wrote to memory of 3068 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 78 PID 4736 wrote to memory of 3068 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 78 PID 3068 wrote to memory of 664 3068 net.exe 80 PID 3068 wrote to memory of 664 3068 net.exe 80 PID 3068 wrote to memory of 664 3068 net.exe 80 PID 4736 wrote to memory of 3684 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 81 PID 4736 wrote to memory of 3684 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 81 PID 4736 wrote to memory of 3684 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 81 PID 3684 wrote to memory of 2212 3684 net.exe 83 PID 3684 wrote to memory of 2212 3684 net.exe 83 PID 3684 wrote to memory of 2212 3684 net.exe 83 PID 4736 wrote to memory of 1888 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 84 PID 4736 wrote to memory of 1888 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 84 PID 4736 wrote to memory of 1888 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 84 PID 4736 wrote to memory of 212 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 86 PID 4736 wrote to memory of 212 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 86 PID 4736 wrote to memory of 212 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 86 PID 4736 wrote to memory of 4304 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 88 PID 4736 wrote to memory of 4304 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 88 PID 4736 wrote to memory of 4304 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 88 PID 4736 wrote to memory of 3688 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 90 PID 4736 wrote to memory of 3688 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 90 PID 4736 wrote to memory of 3688 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 90 PID 3688 wrote to memory of 4580 3688 net.exe 92 PID 3688 wrote to memory of 4580 3688 net.exe 92 PID 3688 wrote to memory of 4580 3688 net.exe 92 PID 4736 wrote to memory of 4180 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 94 PID 4736 wrote to memory of 4180 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 94 PID 4736 wrote to memory of 4180 4736 6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe 94 PID 4180 wrote to memory of 3096 4180 net.exe 96 PID 4180 wrote to memory of 3096 4180 net.exe 96 PID 4180 wrote to memory of 3096 4180 net.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe"C:\Users\Admin\AppData\Local\Temp\6e50c6d72ada2c7d59f294b82d4fad7a2cabff36fc463a50310e29ca94f96f2f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:664
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2212
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1888
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:212
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4304
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4580
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3096
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:612
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3784
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD592ab56fac1ed5d32f3295ee986888646
SHA1823d8666d26ac6e49df0c59d6ccf551369d697b5
SHA2565c9a8e0e64b8b2391090d5c386e210b4b4577a314c7b1590eaf374da68541b3a
SHA512a8e34b7f1a8d9782b9560ee4545affe74cd74c69311489f6182d1e9ee48d648440af0fed7046434035b52ec4605180c511d41b46c0b4607ec2303abafb23bbf7
-
Filesize
106KB
MD592ab56fac1ed5d32f3295ee986888646
SHA1823d8666d26ac6e49df0c59d6ccf551369d697b5
SHA2565c9a8e0e64b8b2391090d5c386e210b4b4577a314c7b1590eaf374da68541b3a
SHA512a8e34b7f1a8d9782b9560ee4545affe74cd74c69311489f6182d1e9ee48d648440af0fed7046434035b52ec4605180c511d41b46c0b4607ec2303abafb23bbf7
-
Filesize
106KB
MD592ab56fac1ed5d32f3295ee986888646
SHA1823d8666d26ac6e49df0c59d6ccf551369d697b5
SHA2565c9a8e0e64b8b2391090d5c386e210b4b4577a314c7b1590eaf374da68541b3a
SHA512a8e34b7f1a8d9782b9560ee4545affe74cd74c69311489f6182d1e9ee48d648440af0fed7046434035b52ec4605180c511d41b46c0b4607ec2303abafb23bbf7
-
Filesize
106KB
MD592ab56fac1ed5d32f3295ee986888646
SHA1823d8666d26ac6e49df0c59d6ccf551369d697b5
SHA2565c9a8e0e64b8b2391090d5c386e210b4b4577a314c7b1590eaf374da68541b3a
SHA512a8e34b7f1a8d9782b9560ee4545affe74cd74c69311489f6182d1e9ee48d648440af0fed7046434035b52ec4605180c511d41b46c0b4607ec2303abafb23bbf7
-
Filesize
241KB
MD55a4edf102416cb620b97c66416d14d56
SHA1bdb60609bd1623ed41592abb0ef30c7fc7547ada
SHA25614b20309227ba1dac71decb2d39cee18e7296bace003a2fda4f34bf42253354f
SHA5126005da82991e3a7a80206bbc4823f6d54f06066f0174ff2650783f5c96af7882171e28616763ba54d8c6345c99dc84b93cb734742f893543796f1bb1808e65b2
-
Filesize
241KB
MD55a4edf102416cb620b97c66416d14d56
SHA1bdb60609bd1623ed41592abb0ef30c7fc7547ada
SHA25614b20309227ba1dac71decb2d39cee18e7296bace003a2fda4f34bf42253354f
SHA5126005da82991e3a7a80206bbc4823f6d54f06066f0174ff2650783f5c96af7882171e28616763ba54d8c6345c99dc84b93cb734742f893543796f1bb1808e65b2
-
Filesize
241KB
MD55a4edf102416cb620b97c66416d14d56
SHA1bdb60609bd1623ed41592abb0ef30c7fc7547ada
SHA25614b20309227ba1dac71decb2d39cee18e7296bace003a2fda4f34bf42253354f
SHA5126005da82991e3a7a80206bbc4823f6d54f06066f0174ff2650783f5c96af7882171e28616763ba54d8c6345c99dc84b93cb734742f893543796f1bb1808e65b2
-
Filesize
108KB
MD5a8e682daa93a00c75c2b81f8314ed4f3
SHA179d6547d5f09bc89e7016ec3dd88abea4fa890b1
SHA256b6272ce5f12b55ae206c6af70c9fb62314ec9cf8477844f1abcb7d8a64bec797
SHA512cb5693543cdb546db1236edf58d13254e5a4d928edd31941e858021c59980be2b90532fcaccdd51157353d16110fd4135886c0809bd92c10508a35588c53e602
-
Filesize
108KB
MD5a8e682daa93a00c75c2b81f8314ed4f3
SHA179d6547d5f09bc89e7016ec3dd88abea4fa890b1
SHA256b6272ce5f12b55ae206c6af70c9fb62314ec9cf8477844f1abcb7d8a64bec797
SHA512cb5693543cdb546db1236edf58d13254e5a4d928edd31941e858021c59980be2b90532fcaccdd51157353d16110fd4135886c0809bd92c10508a35588c53e602
-
Filesize
176KB
MD5d3b95bc56067ccae9f991c5a7a5e82d2
SHA1221f51af7896c2ca7fa3e2373df51f1cefe957e1
SHA25647478aa23339575508321062b30c3158faa9da3f9a02fd7ba0c9e145796cdee7
SHA512c12314341273215775ece88e9345b00aa40864d2429639f0d8af9ce2bf07c10a76ec48e33fedd2597a5e0f8a222c82f47279b2dd33bbef3c43eac7420fadb8a5
-
Filesize
176KB
MD5d3b95bc56067ccae9f991c5a7a5e82d2
SHA1221f51af7896c2ca7fa3e2373df51f1cefe957e1
SHA25647478aa23339575508321062b30c3158faa9da3f9a02fd7ba0c9e145796cdee7
SHA512c12314341273215775ece88e9345b00aa40864d2429639f0d8af9ce2bf07c10a76ec48e33fedd2597a5e0f8a222c82f47279b2dd33bbef3c43eac7420fadb8a5
-
Filesize
176KB
MD5d3b95bc56067ccae9f991c5a7a5e82d2
SHA1221f51af7896c2ca7fa3e2373df51f1cefe957e1
SHA25647478aa23339575508321062b30c3158faa9da3f9a02fd7ba0c9e145796cdee7
SHA512c12314341273215775ece88e9345b00aa40864d2429639f0d8af9ce2bf07c10a76ec48e33fedd2597a5e0f8a222c82f47279b2dd33bbef3c43eac7420fadb8a5
-
Filesize
158KB
MD56f91b4a03bd61b3c96e12206ebbae268
SHA13c51392b70e610d3668bb1da2cad8e87d65d0cad
SHA2567618e6e45978f64fb679500f431879da71f71698e01832c8693aa5c37f5f1e51
SHA512b40f91eed3ad59acc715b27358601df748194bf39e5888a2f46e498bd2daf234ed6e9e6942745ff89a1a7911f4c4d6c30445dc40270454c021a2568a6b72ec58
-
Filesize
158KB
MD56f91b4a03bd61b3c96e12206ebbae268
SHA13c51392b70e610d3668bb1da2cad8e87d65d0cad
SHA2567618e6e45978f64fb679500f431879da71f71698e01832c8693aa5c37f5f1e51
SHA512b40f91eed3ad59acc715b27358601df748194bf39e5888a2f46e498bd2daf234ed6e9e6942745ff89a1a7911f4c4d6c30445dc40270454c021a2568a6b72ec58
-
Filesize
158KB
MD56f91b4a03bd61b3c96e12206ebbae268
SHA13c51392b70e610d3668bb1da2cad8e87d65d0cad
SHA2567618e6e45978f64fb679500f431879da71f71698e01832c8693aa5c37f5f1e51
SHA512b40f91eed3ad59acc715b27358601df748194bf39e5888a2f46e498bd2daf234ed6e9e6942745ff89a1a7911f4c4d6c30445dc40270454c021a2568a6b72ec58