Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
27s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22/11/2022, 00:08 UTC
Static task
static1
Behavioral task
behavioral1
Sample
1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe
Resource
win10v2004-20220812-en
General
-
Target
1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe
-
Size
603KB
-
MD5
7e34f555b0d6bde70d2fba019072cf87
-
SHA1
c05f68b0130e341b74fcb79e9e62d9bcd053abfb
-
SHA256
1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd
-
SHA512
c4f8280002eb2cd1dae60cc410714f357f2b564791e9981c97ef8416908659f639c1c53e5fb6c9968d4acc0177b00c5805bfd72944fc520ad8a174f20842e836
-
SSDEEP
12288:cIny5DYTfImTAUx1W2GDg5TuySlyN23jf3QGYt8wUvASMOw:6UTfZTd1ceTuyS+tW
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe -
Executes dropped EXE 5 IoCs
pid Process 1268 installd.exe 952 nethtsrv.exe 1668 netupdsrv.exe 1960 nethtsrv.exe 1380 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 1268 installd.exe 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 952 nethtsrv.exe 952 nethtsrv.exe 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 1960 nethtsrv.exe 1960 nethtsrv.exe 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe File created C:\Windows\SysWOW64\hfnapi.dll 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe File created C:\Windows\SysWOW64\hfpapi.dll 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe File created C:\Windows\SysWOW64\installd.exe 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1960 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1100 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 28 PID 2012 wrote to memory of 1100 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 28 PID 2012 wrote to memory of 1100 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 28 PID 2012 wrote to memory of 1100 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 28 PID 1100 wrote to memory of 944 1100 net.exe 30 PID 1100 wrote to memory of 944 1100 net.exe 30 PID 1100 wrote to memory of 944 1100 net.exe 30 PID 1100 wrote to memory of 944 1100 net.exe 30 PID 2012 wrote to memory of 592 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 31 PID 2012 wrote to memory of 592 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 31 PID 2012 wrote to memory of 592 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 31 PID 2012 wrote to memory of 592 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 31 PID 592 wrote to memory of 1900 592 net.exe 33 PID 592 wrote to memory of 1900 592 net.exe 33 PID 592 wrote to memory of 1900 592 net.exe 33 PID 592 wrote to memory of 1900 592 net.exe 33 PID 2012 wrote to memory of 1268 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 34 PID 2012 wrote to memory of 1268 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 34 PID 2012 wrote to memory of 1268 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 34 PID 2012 wrote to memory of 1268 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 34 PID 2012 wrote to memory of 1268 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 34 PID 2012 wrote to memory of 1268 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 34 PID 2012 wrote to memory of 1268 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 34 PID 2012 wrote to memory of 952 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 36 PID 2012 wrote to memory of 952 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 36 PID 2012 wrote to memory of 952 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 36 PID 2012 wrote to memory of 952 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 36 PID 2012 wrote to memory of 1668 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 38 PID 2012 wrote to memory of 1668 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 38 PID 2012 wrote to memory of 1668 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 38 PID 2012 wrote to memory of 1668 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 38 PID 2012 wrote to memory of 1668 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 38 PID 2012 wrote to memory of 1668 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 38 PID 2012 wrote to memory of 1668 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 38 PID 2012 wrote to memory of 1292 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 40 PID 2012 wrote to memory of 1292 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 40 PID 2012 wrote to memory of 1292 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 40 PID 2012 wrote to memory of 1292 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 40 PID 1292 wrote to memory of 1144 1292 net.exe 42 PID 1292 wrote to memory of 1144 1292 net.exe 42 PID 1292 wrote to memory of 1144 1292 net.exe 42 PID 1292 wrote to memory of 1144 1292 net.exe 42 PID 2012 wrote to memory of 1680 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 44 PID 2012 wrote to memory of 1680 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 44 PID 2012 wrote to memory of 1680 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 44 PID 2012 wrote to memory of 1680 2012 1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe 44 PID 1680 wrote to memory of 1064 1680 net.exe 46 PID 1680 wrote to memory of 1064 1680 net.exe 46 PID 1680 wrote to memory of 1064 1680 net.exe 46 PID 1680 wrote to memory of 1064 1680 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe"C:\Users\Admin\AppData\Local\Temp\1082f15776d13df4315e1e806915e1c52d5144c3b823fb211bd06576642316fd.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:944
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1900
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1268
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:952
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1668
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1144
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1064
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1380
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5c34803bb3c2d52b7c86d1db30bc8df47
SHA113cacc0ac3f7baa96d0b0be0bbccef7029893608
SHA256f3caafd4fd4757063212153d5bfea0bc1dcdcb75090afc4269a80bda73d65383
SHA5120326f550da00c544c262f8fd4f35728565151f8ccb43a83bdf5cdd902837fa3aac1c303d10ed9eeeb3b9b76b02a5e17b09f15cba63e252dce9095ab9ea6950c4
-
Filesize
244KB
MD520be1a186738799ee9f372fea55b3209
SHA122b867553f1da406a9118ce1b589eac9352211ce
SHA256a10963827eb17965a7c1bbea4a23aae81de2a952d9d3a0a6dcf8445e1821a7df
SHA51275bea4ff0b0274edf59476f48a420f63ecee6afba8e41b62cd1c5f475fc27ee11517b3ccc4f439cd63a02053b54968f916442c8a4541a715bea6885021947ac5
-
Filesize
108KB
MD576ff76bc96caf6f22466c5a3e241d41d
SHA1e3cc62c3ba112c753620493b7192f054f5483a80
SHA2569d7b10fbc502e32292844c91ed63509ae345adae812deadd8d60c8a8240f270c
SHA512bc7a1557e02c4d3c570cd2901d51ff7870f3c918fb14d311a6b04ddf0e6b13798d28199c55c2b798d79c4d4acef722ea6e7306a356d06e4e0afc09fc53886081
-
Filesize
176KB
MD57a5465b1f17fcc1c5c2403ad2616c413
SHA1d7f5e2acf04a3048e007e5bd5cb9692b3ede88cb
SHA2560766c9d63b46d537af69aea587e0f89c6ad33b8e233afcbc2d5c4a7bbe44e468
SHA512b2f5e788d4b182178874819df8d338afe47385ee169634cd26f2164a99c39144e469054497b18a8b4c5877fb37e8b2cac02a888224bddeb3948083347020b1b4
-
Filesize
176KB
MD57a5465b1f17fcc1c5c2403ad2616c413
SHA1d7f5e2acf04a3048e007e5bd5cb9692b3ede88cb
SHA2560766c9d63b46d537af69aea587e0f89c6ad33b8e233afcbc2d5c4a7bbe44e468
SHA512b2f5e788d4b182178874819df8d338afe47385ee169634cd26f2164a99c39144e469054497b18a8b4c5877fb37e8b2cac02a888224bddeb3948083347020b1b4
-
Filesize
158KB
MD5cb9bdedd0433d5cb38e22fd787de432d
SHA10c48f32779199502e16483810e83a1f57a3748d8
SHA2568e1db541e52e111151eef4cef88f08ff80dc7bb69d0f834d72bd80a7056ec233
SHA512e1e145ab4dbd225d5578f1bd967f30d57abdbc490e973a6ee34af3a105da83cd25552eebdad9e40f47877fe7ba4763bd177815bfb98698c7ca612757c036d972
-
Filesize
158KB
MD5cb9bdedd0433d5cb38e22fd787de432d
SHA10c48f32779199502e16483810e83a1f57a3748d8
SHA2568e1db541e52e111151eef4cef88f08ff80dc7bb69d0f834d72bd80a7056ec233
SHA512e1e145ab4dbd225d5578f1bd967f30d57abdbc490e973a6ee34af3a105da83cd25552eebdad9e40f47877fe7ba4763bd177815bfb98698c7ca612757c036d972
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5c34803bb3c2d52b7c86d1db30bc8df47
SHA113cacc0ac3f7baa96d0b0be0bbccef7029893608
SHA256f3caafd4fd4757063212153d5bfea0bc1dcdcb75090afc4269a80bda73d65383
SHA5120326f550da00c544c262f8fd4f35728565151f8ccb43a83bdf5cdd902837fa3aac1c303d10ed9eeeb3b9b76b02a5e17b09f15cba63e252dce9095ab9ea6950c4
-
Filesize
106KB
MD5c34803bb3c2d52b7c86d1db30bc8df47
SHA113cacc0ac3f7baa96d0b0be0bbccef7029893608
SHA256f3caafd4fd4757063212153d5bfea0bc1dcdcb75090afc4269a80bda73d65383
SHA5120326f550da00c544c262f8fd4f35728565151f8ccb43a83bdf5cdd902837fa3aac1c303d10ed9eeeb3b9b76b02a5e17b09f15cba63e252dce9095ab9ea6950c4
-
Filesize
106KB
MD5c34803bb3c2d52b7c86d1db30bc8df47
SHA113cacc0ac3f7baa96d0b0be0bbccef7029893608
SHA256f3caafd4fd4757063212153d5bfea0bc1dcdcb75090afc4269a80bda73d65383
SHA5120326f550da00c544c262f8fd4f35728565151f8ccb43a83bdf5cdd902837fa3aac1c303d10ed9eeeb3b9b76b02a5e17b09f15cba63e252dce9095ab9ea6950c4
-
Filesize
244KB
MD520be1a186738799ee9f372fea55b3209
SHA122b867553f1da406a9118ce1b589eac9352211ce
SHA256a10963827eb17965a7c1bbea4a23aae81de2a952d9d3a0a6dcf8445e1821a7df
SHA51275bea4ff0b0274edf59476f48a420f63ecee6afba8e41b62cd1c5f475fc27ee11517b3ccc4f439cd63a02053b54968f916442c8a4541a715bea6885021947ac5
-
Filesize
244KB
MD520be1a186738799ee9f372fea55b3209
SHA122b867553f1da406a9118ce1b589eac9352211ce
SHA256a10963827eb17965a7c1bbea4a23aae81de2a952d9d3a0a6dcf8445e1821a7df
SHA51275bea4ff0b0274edf59476f48a420f63ecee6afba8e41b62cd1c5f475fc27ee11517b3ccc4f439cd63a02053b54968f916442c8a4541a715bea6885021947ac5
-
Filesize
108KB
MD576ff76bc96caf6f22466c5a3e241d41d
SHA1e3cc62c3ba112c753620493b7192f054f5483a80
SHA2569d7b10fbc502e32292844c91ed63509ae345adae812deadd8d60c8a8240f270c
SHA512bc7a1557e02c4d3c570cd2901d51ff7870f3c918fb14d311a6b04ddf0e6b13798d28199c55c2b798d79c4d4acef722ea6e7306a356d06e4e0afc09fc53886081
-
Filesize
176KB
MD57a5465b1f17fcc1c5c2403ad2616c413
SHA1d7f5e2acf04a3048e007e5bd5cb9692b3ede88cb
SHA2560766c9d63b46d537af69aea587e0f89c6ad33b8e233afcbc2d5c4a7bbe44e468
SHA512b2f5e788d4b182178874819df8d338afe47385ee169634cd26f2164a99c39144e469054497b18a8b4c5877fb37e8b2cac02a888224bddeb3948083347020b1b4
-
Filesize
158KB
MD5cb9bdedd0433d5cb38e22fd787de432d
SHA10c48f32779199502e16483810e83a1f57a3748d8
SHA2568e1db541e52e111151eef4cef88f08ff80dc7bb69d0f834d72bd80a7056ec233
SHA512e1e145ab4dbd225d5578f1bd967f30d57abdbc490e973a6ee34af3a105da83cd25552eebdad9e40f47877fe7ba4763bd177815bfb98698c7ca612757c036d972