Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
48s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27/11/2022, 16:00
Static task
static1
Behavioral task
behavioral1
Sample
73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe
Resource
win10v2004-20220901-en
General
-
Target
73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe
-
Size
832KB
-
MD5
4b88606675ee9c7ad261ee215df054ec
-
SHA1
798cc20db62b71c8d982efb29615eb6603ad6d19
-
SHA256
73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d
-
SHA512
0d77ed8b2dbea6c3ae770cfca71a2c6de809e76fba86a7523cde12a9bf2d24538c99e7a43e4b4eec537f388d9b0b7e98c495e904d57ad50bd68be7c79ddc13b1
-
SSDEEP
24576:DrfGR2wDeRMTrcy5Ha7gRDViI2jv/Nny0ycn+:DYYRMTjrF2TwC+
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe -
Executes dropped EXE 5 IoCs
pid Process 1672 installd.exe 588 nethtsrv.exe 1668 netupdsrv.exe 988 nethtsrv.exe 1908 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 1672 installd.exe 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 588 nethtsrv.exe 588 nethtsrv.exe 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 988 nethtsrv.exe 988 nethtsrv.exe 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe File created C:\Windows\SysWOW64\hfpapi.dll 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe File created C:\Windows\SysWOW64\installd.exe 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe File created C:\Windows\SysWOW64\nethtsrv.exe 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe File created C:\Windows\SysWOW64\netupdsrv.exe 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 988 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 944 wrote to memory of 836 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 28 PID 944 wrote to memory of 836 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 28 PID 944 wrote to memory of 836 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 28 PID 944 wrote to memory of 836 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 28 PID 836 wrote to memory of 1400 836 net.exe 30 PID 836 wrote to memory of 1400 836 net.exe 30 PID 836 wrote to memory of 1400 836 net.exe 30 PID 836 wrote to memory of 1400 836 net.exe 30 PID 944 wrote to memory of 1176 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 31 PID 944 wrote to memory of 1176 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 31 PID 944 wrote to memory of 1176 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 31 PID 944 wrote to memory of 1176 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 31 PID 1176 wrote to memory of 1464 1176 net.exe 33 PID 1176 wrote to memory of 1464 1176 net.exe 33 PID 1176 wrote to memory of 1464 1176 net.exe 33 PID 1176 wrote to memory of 1464 1176 net.exe 33 PID 944 wrote to memory of 1672 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 34 PID 944 wrote to memory of 1672 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 34 PID 944 wrote to memory of 1672 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 34 PID 944 wrote to memory of 1672 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 34 PID 944 wrote to memory of 1672 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 34 PID 944 wrote to memory of 1672 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 34 PID 944 wrote to memory of 1672 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 34 PID 944 wrote to memory of 588 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 36 PID 944 wrote to memory of 588 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 36 PID 944 wrote to memory of 588 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 36 PID 944 wrote to memory of 588 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 36 PID 944 wrote to memory of 1668 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 38 PID 944 wrote to memory of 1668 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 38 PID 944 wrote to memory of 1668 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 38 PID 944 wrote to memory of 1668 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 38 PID 944 wrote to memory of 1668 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 38 PID 944 wrote to memory of 1668 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 38 PID 944 wrote to memory of 1668 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 38 PID 944 wrote to memory of 1568 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 40 PID 944 wrote to memory of 1568 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 40 PID 944 wrote to memory of 1568 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 40 PID 944 wrote to memory of 1568 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 40 PID 1568 wrote to memory of 1832 1568 net.exe 42 PID 1568 wrote to memory of 1832 1568 net.exe 42 PID 1568 wrote to memory of 1832 1568 net.exe 42 PID 1568 wrote to memory of 1832 1568 net.exe 42 PID 944 wrote to memory of 1936 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 44 PID 944 wrote to memory of 1936 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 44 PID 944 wrote to memory of 1936 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 44 PID 944 wrote to memory of 1936 944 73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe 44 PID 1936 wrote to memory of 1432 1936 net.exe 46 PID 1936 wrote to memory of 1432 1936 net.exe 46 PID 1936 wrote to memory of 1432 1936 net.exe 46 PID 1936 wrote to memory of 1432 1936 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe"C:\Users\Admin\AppData\Local\Temp\73d010b224b68c9e1372316b774a80ef9334ab1061d3114b7173e55c0bde2c4d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1400
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1464
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1672
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:588
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1668
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1832
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1432
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:988
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD51d5e4208a9977e4f493ae9c6fb4c76da
SHA1c0b373d4f78f79c74c175a251161e07f0a22dff3
SHA2560f4dc929edcbb35a5037154a07a10bc4399f8754a44a844d34e31844bd5dbe0f
SHA5129293631369835c65b0765e6fb04dc5285530320afc0d2e256af92f2bb5bed0d90d20eeab63f33af77a9334e47fc7d109f5b19bd2e9ac23a4d571d5c16e0d924f
-
Filesize
427KB
MD505e02f9908d0aa7bbb6421dddf60e341
SHA1e10ed2b781e95a6ccc8da5b7cdc92be8b64310ef
SHA2564d3ccc2809dfb3a1815c4304232cb8f3a732ade7b4b13d418ef33c46e2bf2419
SHA512d6793112517783d006e36fba4a5d4f22643151f546811a7c10dc4742dca5f9df5822a5a7c18dfcc5565576941aea928998cc457d8a74f086f3c8c140fe2eec5f
-
Filesize
137KB
MD5c3ed13c834dcff40e42fbf8d71de91ed
SHA1de01adce48c1eba4c4a65d18d78beebd32eb44ea
SHA2560288d566cc9bc9219a29dd0f5310f1493f1aa1847a6bf05c44a3e99e6bfa449b
SHA512eed194bc4444fd0ad7976c29cc096841f36b72e21667c2b5dd914b1a4e4bbb36f0391b74b3f3265beaaa84084dabd2c0b186fd15f819bf23a854355ca3fe8973
-
Filesize
331KB
MD5f9db4d451b2d165b66238ee4b0fdec13
SHA13c403b495eedb80b653fe99b588968331c310a69
SHA256149c889fea1f259070abff03c75615353277afe08f3d42abb86df4a73a55fd16
SHA512811aab510c155893ef6352c92292323b175324485d5e542677ebfcbacc9052eeed2b4c1c3c1b824219752723163ea049d095004f29ae8c8b4be9da68b4f8b8f3
-
Filesize
331KB
MD5f9db4d451b2d165b66238ee4b0fdec13
SHA13c403b495eedb80b653fe99b588968331c310a69
SHA256149c889fea1f259070abff03c75615353277afe08f3d42abb86df4a73a55fd16
SHA512811aab510c155893ef6352c92292323b175324485d5e542677ebfcbacc9052eeed2b4c1c3c1b824219752723163ea049d095004f29ae8c8b4be9da68b4f8b8f3
-
Filesize
186KB
MD5dba019ff51a8bf6fe6803aaf9c5abf6c
SHA12314151be43fdb53c86567e4c7973eba41d084e2
SHA256795f59f5df6727ea8bc54a1c2fd14ba7d4fdcf5b485369039488314a594a44c5
SHA512b8d1c887400e3c27d3a9c56a44d079bc2539a4f05884f6b083b7ea0261075149f69274c4c7d4eb3c9bd62fd4b8786da90d418aa9ee3df76227315a34ad96e0e2
-
Filesize
186KB
MD5dba019ff51a8bf6fe6803aaf9c5abf6c
SHA12314151be43fdb53c86567e4c7973eba41d084e2
SHA256795f59f5df6727ea8bc54a1c2fd14ba7d4fdcf5b485369039488314a594a44c5
SHA512b8d1c887400e3c27d3a9c56a44d079bc2539a4f05884f6b083b7ea0261075149f69274c4c7d4eb3c9bd62fd4b8786da90d418aa9ee3df76227315a34ad96e0e2
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD51d5e4208a9977e4f493ae9c6fb4c76da
SHA1c0b373d4f78f79c74c175a251161e07f0a22dff3
SHA2560f4dc929edcbb35a5037154a07a10bc4399f8754a44a844d34e31844bd5dbe0f
SHA5129293631369835c65b0765e6fb04dc5285530320afc0d2e256af92f2bb5bed0d90d20eeab63f33af77a9334e47fc7d109f5b19bd2e9ac23a4d571d5c16e0d924f
-
Filesize
106KB
MD51d5e4208a9977e4f493ae9c6fb4c76da
SHA1c0b373d4f78f79c74c175a251161e07f0a22dff3
SHA2560f4dc929edcbb35a5037154a07a10bc4399f8754a44a844d34e31844bd5dbe0f
SHA5129293631369835c65b0765e6fb04dc5285530320afc0d2e256af92f2bb5bed0d90d20eeab63f33af77a9334e47fc7d109f5b19bd2e9ac23a4d571d5c16e0d924f
-
Filesize
106KB
MD51d5e4208a9977e4f493ae9c6fb4c76da
SHA1c0b373d4f78f79c74c175a251161e07f0a22dff3
SHA2560f4dc929edcbb35a5037154a07a10bc4399f8754a44a844d34e31844bd5dbe0f
SHA5129293631369835c65b0765e6fb04dc5285530320afc0d2e256af92f2bb5bed0d90d20eeab63f33af77a9334e47fc7d109f5b19bd2e9ac23a4d571d5c16e0d924f
-
Filesize
427KB
MD505e02f9908d0aa7bbb6421dddf60e341
SHA1e10ed2b781e95a6ccc8da5b7cdc92be8b64310ef
SHA2564d3ccc2809dfb3a1815c4304232cb8f3a732ade7b4b13d418ef33c46e2bf2419
SHA512d6793112517783d006e36fba4a5d4f22643151f546811a7c10dc4742dca5f9df5822a5a7c18dfcc5565576941aea928998cc457d8a74f086f3c8c140fe2eec5f
-
Filesize
427KB
MD505e02f9908d0aa7bbb6421dddf60e341
SHA1e10ed2b781e95a6ccc8da5b7cdc92be8b64310ef
SHA2564d3ccc2809dfb3a1815c4304232cb8f3a732ade7b4b13d418ef33c46e2bf2419
SHA512d6793112517783d006e36fba4a5d4f22643151f546811a7c10dc4742dca5f9df5822a5a7c18dfcc5565576941aea928998cc457d8a74f086f3c8c140fe2eec5f
-
Filesize
137KB
MD5c3ed13c834dcff40e42fbf8d71de91ed
SHA1de01adce48c1eba4c4a65d18d78beebd32eb44ea
SHA2560288d566cc9bc9219a29dd0f5310f1493f1aa1847a6bf05c44a3e99e6bfa449b
SHA512eed194bc4444fd0ad7976c29cc096841f36b72e21667c2b5dd914b1a4e4bbb36f0391b74b3f3265beaaa84084dabd2c0b186fd15f819bf23a854355ca3fe8973
-
Filesize
331KB
MD5f9db4d451b2d165b66238ee4b0fdec13
SHA13c403b495eedb80b653fe99b588968331c310a69
SHA256149c889fea1f259070abff03c75615353277afe08f3d42abb86df4a73a55fd16
SHA512811aab510c155893ef6352c92292323b175324485d5e542677ebfcbacc9052eeed2b4c1c3c1b824219752723163ea049d095004f29ae8c8b4be9da68b4f8b8f3
-
Filesize
186KB
MD5dba019ff51a8bf6fe6803aaf9c5abf6c
SHA12314151be43fdb53c86567e4c7973eba41d084e2
SHA256795f59f5df6727ea8bc54a1c2fd14ba7d4fdcf5b485369039488314a594a44c5
SHA512b8d1c887400e3c27d3a9c56a44d079bc2539a4f05884f6b083b7ea0261075149f69274c4c7d4eb3c9bd62fd4b8786da90d418aa9ee3df76227315a34ad96e0e2