Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
190s -
max time network
234s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
28/11/2022, 04:49
Static task
static1
Behavioral task
behavioral1
Sample
34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe
Resource
win10v2004-20221111-en
General
-
Target
34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe
-
Size
598KB
-
MD5
ad0c4a05cb69886a8fbddfbfb4066dc5
-
SHA1
3bbbed8b98dc25cec371c8d0b38c85871a15387a
-
SHA256
34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313
-
SHA512
ba3ecabb8bf8b2e98f3629ad51a0aa1953df7ab6c6560760946996630842c507bc44e20213d975ee262f948122badbab68b5d0f0b4d32d3136d3433bd2caaed2
-
SSDEEP
12288:WIny5DYTOELPQJv0KeMKL20T2O/ibyFmvcG/SFp:YUT7ua2hodFbG/Op
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe -
Executes dropped EXE 5 IoCs
pid Process 4332 installd.exe 3456 nethtsrv.exe 2188 netupdsrv.exe 1976 nethtsrv.exe 3404 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 4332 installd.exe 3456 nethtsrv.exe 3456 nethtsrv.exe 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 1976 nethtsrv.exe 1976 nethtsrv.exe 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfpapi.dll 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe File created C:\Windows\SysWOW64\installd.exe 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe File created C:\Windows\SysWOW64\nethtsrv.exe 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe File created C:\Windows\SysWOW64\netupdsrv.exe 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe File created C:\Windows\SysWOW64\hfnapi.dll 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1976 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2132 wrote to memory of 4160 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 85 PID 2132 wrote to memory of 4160 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 85 PID 2132 wrote to memory of 4160 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 85 PID 4160 wrote to memory of 4756 4160 net.exe 87 PID 4160 wrote to memory of 4756 4160 net.exe 87 PID 4160 wrote to memory of 4756 4160 net.exe 87 PID 2132 wrote to memory of 3640 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 88 PID 2132 wrote to memory of 3640 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 88 PID 2132 wrote to memory of 3640 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 88 PID 3640 wrote to memory of 4200 3640 net.exe 90 PID 3640 wrote to memory of 4200 3640 net.exe 90 PID 3640 wrote to memory of 4200 3640 net.exe 90 PID 2132 wrote to memory of 4332 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 91 PID 2132 wrote to memory of 4332 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 91 PID 2132 wrote to memory of 4332 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 91 PID 2132 wrote to memory of 3456 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 92 PID 2132 wrote to memory of 3456 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 92 PID 2132 wrote to memory of 3456 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 92 PID 2132 wrote to memory of 2188 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 94 PID 2132 wrote to memory of 2188 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 94 PID 2132 wrote to memory of 2188 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 94 PID 2132 wrote to memory of 3544 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 96 PID 2132 wrote to memory of 3544 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 96 PID 2132 wrote to memory of 3544 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 96 PID 3544 wrote to memory of 4480 3544 net.exe 98 PID 3544 wrote to memory of 4480 3544 net.exe 98 PID 3544 wrote to memory of 4480 3544 net.exe 98 PID 2132 wrote to memory of 5072 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 100 PID 2132 wrote to memory of 5072 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 100 PID 2132 wrote to memory of 5072 2132 34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe 100 PID 5072 wrote to memory of 2960 5072 net.exe 102 PID 5072 wrote to memory of 2960 5072 net.exe 102 PID 5072 wrote to memory of 2960 5072 net.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe"C:\Users\Admin\AppData\Local\Temp\34a195c945f43c174337dc0587fcfcd189a6af5b9521c72023c3966c0cb73313.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4756
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4200
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4332
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3456
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2188
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4480
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2960
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3404
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5960a5c48e25cf2bca332e74e11d825c9
SHA1da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SHA256484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
SHA512cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
106KB
MD506724a77f00a57eaac3998462785a68d
SHA1567dc346f5f6a79a92326c0c7d83f0ee6795e76b
SHA256747cecb838a634026001b1bb7a0a9330817ecc55ec7198364933c8855e66cbc3
SHA5122122880dc8d0a5ee28d0b26d432f95ee9513866dc15c197b30d1183864e0d3f1e2a2ca5f9330e4017ad667ce3caa19d95b0e8db7ac8c157bfcd52c3807bcd27d
-
Filesize
106KB
MD506724a77f00a57eaac3998462785a68d
SHA1567dc346f5f6a79a92326c0c7d83f0ee6795e76b
SHA256747cecb838a634026001b1bb7a0a9330817ecc55ec7198364933c8855e66cbc3
SHA5122122880dc8d0a5ee28d0b26d432f95ee9513866dc15c197b30d1183864e0d3f1e2a2ca5f9330e4017ad667ce3caa19d95b0e8db7ac8c157bfcd52c3807bcd27d
-
Filesize
106KB
MD506724a77f00a57eaac3998462785a68d
SHA1567dc346f5f6a79a92326c0c7d83f0ee6795e76b
SHA256747cecb838a634026001b1bb7a0a9330817ecc55ec7198364933c8855e66cbc3
SHA5122122880dc8d0a5ee28d0b26d432f95ee9513866dc15c197b30d1183864e0d3f1e2a2ca5f9330e4017ad667ce3caa19d95b0e8db7ac8c157bfcd52c3807bcd27d
-
Filesize
106KB
MD506724a77f00a57eaac3998462785a68d
SHA1567dc346f5f6a79a92326c0c7d83f0ee6795e76b
SHA256747cecb838a634026001b1bb7a0a9330817ecc55ec7198364933c8855e66cbc3
SHA5122122880dc8d0a5ee28d0b26d432f95ee9513866dc15c197b30d1183864e0d3f1e2a2ca5f9330e4017ad667ce3caa19d95b0e8db7ac8c157bfcd52c3807bcd27d
-
Filesize
241KB
MD589f4b5fe9c58d3b59a45263d7088cd1d
SHA1a339cf62e36a0286542c99fcfc4de745af6dad85
SHA2563a3b41ce8f61c73409b5a3a91525d8b5a4db4bd0a1deefa8f537b0a129ae8d25
SHA512a8df4ca9fb0e0839c50159b3aeb7a913996d38641b73d64629b6997e64d9a44b139afdd427fd68fc9cb8471d1a24da4f715cb7bf477e8431e16845e48cecde37
-
Filesize
241KB
MD589f4b5fe9c58d3b59a45263d7088cd1d
SHA1a339cf62e36a0286542c99fcfc4de745af6dad85
SHA2563a3b41ce8f61c73409b5a3a91525d8b5a4db4bd0a1deefa8f537b0a129ae8d25
SHA512a8df4ca9fb0e0839c50159b3aeb7a913996d38641b73d64629b6997e64d9a44b139afdd427fd68fc9cb8471d1a24da4f715cb7bf477e8431e16845e48cecde37
-
Filesize
241KB
MD589f4b5fe9c58d3b59a45263d7088cd1d
SHA1a339cf62e36a0286542c99fcfc4de745af6dad85
SHA2563a3b41ce8f61c73409b5a3a91525d8b5a4db4bd0a1deefa8f537b0a129ae8d25
SHA512a8df4ca9fb0e0839c50159b3aeb7a913996d38641b73d64629b6997e64d9a44b139afdd427fd68fc9cb8471d1a24da4f715cb7bf477e8431e16845e48cecde37
-
Filesize
106KB
MD5acce35ff5cf2daac7962ac58b2990f86
SHA1eb5260fd3e3de8fee5a24a2e6f36c04465a1c02d
SHA25673a3b84c1a1489b193f07445ba0c7341ffea4faf9af2ecbcd43d11566876c17d
SHA5125505296cf4a9695ca270f9af32d43326d7692279ce4be5775f0bcf307c63a6caf2db14b620f13360bc2ce86a67ac5563989f3e32feb6efbd8746ab4c2b5f1745
-
Filesize
106KB
MD5acce35ff5cf2daac7962ac58b2990f86
SHA1eb5260fd3e3de8fee5a24a2e6f36c04465a1c02d
SHA25673a3b84c1a1489b193f07445ba0c7341ffea4faf9af2ecbcd43d11566876c17d
SHA5125505296cf4a9695ca270f9af32d43326d7692279ce4be5775f0bcf307c63a6caf2db14b620f13360bc2ce86a67ac5563989f3e32feb6efbd8746ab4c2b5f1745
-
Filesize
175KB
MD5bcc8c547ee73dc45a24a83975c3c1163
SHA1e5935b0ebe37af4448abaf70cdc6d28fcb81b18e
SHA256944f8c1a537bdec5411732fe986b8a9cc5db3171df79df406b4ce7a5a8057c73
SHA512512cd04b2d08b67930ec2e0eaa363ddbdf3fc0ad19e075c19bb2d25993b26ff822dc74909285c670076429fec7a8a811cc1000c8a7c0c7fce9df2315d777c03a
-
Filesize
175KB
MD5bcc8c547ee73dc45a24a83975c3c1163
SHA1e5935b0ebe37af4448abaf70cdc6d28fcb81b18e
SHA256944f8c1a537bdec5411732fe986b8a9cc5db3171df79df406b4ce7a5a8057c73
SHA512512cd04b2d08b67930ec2e0eaa363ddbdf3fc0ad19e075c19bb2d25993b26ff822dc74909285c670076429fec7a8a811cc1000c8a7c0c7fce9df2315d777c03a
-
Filesize
175KB
MD5bcc8c547ee73dc45a24a83975c3c1163
SHA1e5935b0ebe37af4448abaf70cdc6d28fcb81b18e
SHA256944f8c1a537bdec5411732fe986b8a9cc5db3171df79df406b4ce7a5a8057c73
SHA512512cd04b2d08b67930ec2e0eaa363ddbdf3fc0ad19e075c19bb2d25993b26ff822dc74909285c670076429fec7a8a811cc1000c8a7c0c7fce9df2315d777c03a
-
Filesize
158KB
MD5186ac9135a9a053842c8df7ceecbb053
SHA13c67ea24af7ddbb32662fbfbfe24f2af0f2cb2b1
SHA256ea95191a08e29859c7f53619bfe7f5aa82e1dfaa8c78dedc8b330872fd69df68
SHA51299befadd9ee4b882addbfb1c758d859081c1d7f52e7d916375229d8f16c52a6eddde18a21eb77068398dc7d24591633e89d0b012147260fcb727eae91f4e92dc
-
Filesize
158KB
MD5186ac9135a9a053842c8df7ceecbb053
SHA13c67ea24af7ddbb32662fbfbfe24f2af0f2cb2b1
SHA256ea95191a08e29859c7f53619bfe7f5aa82e1dfaa8c78dedc8b330872fd69df68
SHA51299befadd9ee4b882addbfb1c758d859081c1d7f52e7d916375229d8f16c52a6eddde18a21eb77068398dc7d24591633e89d0b012147260fcb727eae91f4e92dc
-
Filesize
158KB
MD5186ac9135a9a053842c8df7ceecbb053
SHA13c67ea24af7ddbb32662fbfbfe24f2af0f2cb2b1
SHA256ea95191a08e29859c7f53619bfe7f5aa82e1dfaa8c78dedc8b330872fd69df68
SHA51299befadd9ee4b882addbfb1c758d859081c1d7f52e7d916375229d8f16c52a6eddde18a21eb77068398dc7d24591633e89d0b012147260fcb727eae91f4e92dc