Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
26s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28/11/2022, 05:06
Static task
static1
Behavioral task
behavioral1
Sample
9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe
Resource
win10v2004-20220812-en
General
-
Target
9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe
-
Size
341KB
-
MD5
1bd0a5537e225c5b692a0b3a2f5c2558
-
SHA1
2869c31e4d19cbee3cc7e7dd046609887e53a14e
-
SHA256
9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da
-
SHA512
8c7ffe6a3f0242fd48fbe23834c73f7d47b64e376b0f43f4c302988fa7e09476a3fcded6a9cc86622acb1ce7fae6035fdfad2ae6aff1610dd3b4f55f929fc053
-
SSDEEP
6144:IDSoITfCywNbrbi7i+fO53TjMx86ZALnDHSd9vDoYCoTXGkjryBPKI:rKywNW75I3TgC66LnmdBoY3iknyJD
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe -
Executes dropped EXE 5 IoCs
pid Process 948 installd.exe 1964 nethtsrv.exe 1668 netupdsrv.exe 1176 nethtsrv.exe 896 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 948 installd.exe 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 1964 nethtsrv.exe 1964 nethtsrv.exe 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 1176 nethtsrv.exe 1176 nethtsrv.exe 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\installd.exe 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe File created C:\Windows\SysWOW64\hfnapi.dll 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe File created C:\Windows\SysWOW64\hfpapi.dll 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1176 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1376 wrote to memory of 1248 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 28 PID 1376 wrote to memory of 1248 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 28 PID 1376 wrote to memory of 1248 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 28 PID 1376 wrote to memory of 1248 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 28 PID 1248 wrote to memory of 1784 1248 net.exe 30 PID 1248 wrote to memory of 1784 1248 net.exe 30 PID 1248 wrote to memory of 1784 1248 net.exe 30 PID 1248 wrote to memory of 1784 1248 net.exe 30 PID 1376 wrote to memory of 624 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 31 PID 1376 wrote to memory of 624 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 31 PID 1376 wrote to memory of 624 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 31 PID 1376 wrote to memory of 624 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 31 PID 624 wrote to memory of 1432 624 net.exe 33 PID 624 wrote to memory of 1432 624 net.exe 33 PID 624 wrote to memory of 1432 624 net.exe 33 PID 624 wrote to memory of 1432 624 net.exe 33 PID 1376 wrote to memory of 948 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 34 PID 1376 wrote to memory of 948 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 34 PID 1376 wrote to memory of 948 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 34 PID 1376 wrote to memory of 948 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 34 PID 1376 wrote to memory of 948 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 34 PID 1376 wrote to memory of 948 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 34 PID 1376 wrote to memory of 948 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 34 PID 1376 wrote to memory of 1964 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 36 PID 1376 wrote to memory of 1964 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 36 PID 1376 wrote to memory of 1964 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 36 PID 1376 wrote to memory of 1964 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 36 PID 1376 wrote to memory of 1668 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 38 PID 1376 wrote to memory of 1668 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 38 PID 1376 wrote to memory of 1668 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 38 PID 1376 wrote to memory of 1668 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 38 PID 1376 wrote to memory of 1668 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 38 PID 1376 wrote to memory of 1668 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 38 PID 1376 wrote to memory of 1668 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 38 PID 1376 wrote to memory of 800 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 40 PID 1376 wrote to memory of 800 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 40 PID 1376 wrote to memory of 800 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 40 PID 1376 wrote to memory of 800 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 40 PID 800 wrote to memory of 328 800 net.exe 42 PID 800 wrote to memory of 328 800 net.exe 42 PID 800 wrote to memory of 328 800 net.exe 42 PID 800 wrote to memory of 328 800 net.exe 42 PID 1376 wrote to memory of 1540 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 44 PID 1376 wrote to memory of 1540 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 44 PID 1376 wrote to memory of 1540 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 44 PID 1376 wrote to memory of 1540 1376 9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe 44 PID 1540 wrote to memory of 2024 1540 net.exe 46 PID 1540 wrote to memory of 2024 1540 net.exe 46 PID 1540 wrote to memory of 2024 1540 net.exe 46 PID 1540 wrote to memory of 2024 1540 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe"C:\Users\Admin\AppData\Local\Temp\9874aeb5f8a5794e958e26bc3ccf778a5f379afa3a956063294464c052f888da.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1784
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1432
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:948
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1964
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1668
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:328
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2024
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD54a76aade9913e57d723d86b33f27fd1e
SHA16918f3caa0c0b434c59b5c46651bb29ff001959b
SHA2568e2790d899e3d8c98eaee883352d42463b618c5b8ee4c5a47b1c34ff7a412703
SHA5124da622972930d0b6d8001a82286972f244ff72d4b93fa7ee8067b439a2d2615312e64b0b09c455a8009594870f7d132124263111f01a1635fd7212ccd4fe18ea
-
Filesize
244KB
MD5a1ebc04ee6c848c80dd2a0be20a517aa
SHA1ba9d12ab1ece4192d588ae4e61b0bb2bb936ed13
SHA25642364bdcdbf8f3deb57f4ed80fe3eb2b42ead968c547eac9a4a62b5fd9e5c40d
SHA512485daefbd2b369c3e96de63ecdde2aa89afae59a5add9bb5b6b6203420fa125a304d2ae331a48ea1ab298d91244350337f8b3223f99cb7c20410e69e632f76ae
-
Filesize
108KB
MD5ca6e50709d995ee0d0ea564bf76f11d7
SHA11317959151fded664d35efe1b3c653d7abdd8d59
SHA256d9eadce22f64f59777d2141373efd86a0e0a7ff2219f97e9b990abd1c527a78d
SHA51250cc45347312fa186e7a8b4cb9d0dd6769e1e695d6928d276591058950fcb1c321d0d6b1b5a903d485ae55992332efcc27602ffa5ff6b6ab30303b817b57e9ac
-
Filesize
176KB
MD5af411d6c044bc57e534192970da9da9e
SHA1bfff874ee83510f980c6699c1d9ece1331048c2c
SHA256bf1a1ec660db76cca0be21691fbcc5e2819e1ecce62ffd464ef866460ff74844
SHA5122a5563e1db15ab81b9ca07514be94bb696f6d130848535d1755b255a8d7cffb15af78fa2187378baef7522ca072cc354a65d0e3151151bd1fb8ef9e2468d2ef6
-
Filesize
176KB
MD5af411d6c044bc57e534192970da9da9e
SHA1bfff874ee83510f980c6699c1d9ece1331048c2c
SHA256bf1a1ec660db76cca0be21691fbcc5e2819e1ecce62ffd464ef866460ff74844
SHA5122a5563e1db15ab81b9ca07514be94bb696f6d130848535d1755b255a8d7cffb15af78fa2187378baef7522ca072cc354a65d0e3151151bd1fb8ef9e2468d2ef6
-
Filesize
158KB
MD514a34744a9dcb9ba6fd648397b3bccb2
SHA1f2690b25eff79906a99abae049f905ba305d2845
SHA256562131429ff1adfb51fd4d6b1ae999a38bceb8dc588d2456531e3882eafb7a6d
SHA51213b0c13b7c059db00ce9b9407c3ff33edfcc1bba5a7c489125dc86d3e741e2797c15f2662e5a438e2a949dc0ace5833eda283c3d5ab931a259d79725e858fac9
-
Filesize
158KB
MD514a34744a9dcb9ba6fd648397b3bccb2
SHA1f2690b25eff79906a99abae049f905ba305d2845
SHA256562131429ff1adfb51fd4d6b1ae999a38bceb8dc588d2456531e3882eafb7a6d
SHA51213b0c13b7c059db00ce9b9407c3ff33edfcc1bba5a7c489125dc86d3e741e2797c15f2662e5a438e2a949dc0ace5833eda283c3d5ab931a259d79725e858fac9
-
Filesize
11KB
MD5960a5c48e25cf2bca332e74e11d825c9
SHA1da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SHA256484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
SHA512cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522
-
Filesize
106KB
MD54a76aade9913e57d723d86b33f27fd1e
SHA16918f3caa0c0b434c59b5c46651bb29ff001959b
SHA2568e2790d899e3d8c98eaee883352d42463b618c5b8ee4c5a47b1c34ff7a412703
SHA5124da622972930d0b6d8001a82286972f244ff72d4b93fa7ee8067b439a2d2615312e64b0b09c455a8009594870f7d132124263111f01a1635fd7212ccd4fe18ea
-
Filesize
106KB
MD54a76aade9913e57d723d86b33f27fd1e
SHA16918f3caa0c0b434c59b5c46651bb29ff001959b
SHA2568e2790d899e3d8c98eaee883352d42463b618c5b8ee4c5a47b1c34ff7a412703
SHA5124da622972930d0b6d8001a82286972f244ff72d4b93fa7ee8067b439a2d2615312e64b0b09c455a8009594870f7d132124263111f01a1635fd7212ccd4fe18ea
-
Filesize
106KB
MD54a76aade9913e57d723d86b33f27fd1e
SHA16918f3caa0c0b434c59b5c46651bb29ff001959b
SHA2568e2790d899e3d8c98eaee883352d42463b618c5b8ee4c5a47b1c34ff7a412703
SHA5124da622972930d0b6d8001a82286972f244ff72d4b93fa7ee8067b439a2d2615312e64b0b09c455a8009594870f7d132124263111f01a1635fd7212ccd4fe18ea
-
Filesize
244KB
MD5a1ebc04ee6c848c80dd2a0be20a517aa
SHA1ba9d12ab1ece4192d588ae4e61b0bb2bb936ed13
SHA25642364bdcdbf8f3deb57f4ed80fe3eb2b42ead968c547eac9a4a62b5fd9e5c40d
SHA512485daefbd2b369c3e96de63ecdde2aa89afae59a5add9bb5b6b6203420fa125a304d2ae331a48ea1ab298d91244350337f8b3223f99cb7c20410e69e632f76ae
-
Filesize
244KB
MD5a1ebc04ee6c848c80dd2a0be20a517aa
SHA1ba9d12ab1ece4192d588ae4e61b0bb2bb936ed13
SHA25642364bdcdbf8f3deb57f4ed80fe3eb2b42ead968c547eac9a4a62b5fd9e5c40d
SHA512485daefbd2b369c3e96de63ecdde2aa89afae59a5add9bb5b6b6203420fa125a304d2ae331a48ea1ab298d91244350337f8b3223f99cb7c20410e69e632f76ae
-
Filesize
108KB
MD5ca6e50709d995ee0d0ea564bf76f11d7
SHA11317959151fded664d35efe1b3c653d7abdd8d59
SHA256d9eadce22f64f59777d2141373efd86a0e0a7ff2219f97e9b990abd1c527a78d
SHA51250cc45347312fa186e7a8b4cb9d0dd6769e1e695d6928d276591058950fcb1c321d0d6b1b5a903d485ae55992332efcc27602ffa5ff6b6ab30303b817b57e9ac
-
Filesize
176KB
MD5af411d6c044bc57e534192970da9da9e
SHA1bfff874ee83510f980c6699c1d9ece1331048c2c
SHA256bf1a1ec660db76cca0be21691fbcc5e2819e1ecce62ffd464ef866460ff74844
SHA5122a5563e1db15ab81b9ca07514be94bb696f6d130848535d1755b255a8d7cffb15af78fa2187378baef7522ca072cc354a65d0e3151151bd1fb8ef9e2468d2ef6
-
Filesize
158KB
MD514a34744a9dcb9ba6fd648397b3bccb2
SHA1f2690b25eff79906a99abae049f905ba305d2845
SHA256562131429ff1adfb51fd4d6b1ae999a38bceb8dc588d2456531e3882eafb7a6d
SHA51213b0c13b7c059db00ce9b9407c3ff33edfcc1bba5a7c489125dc86d3e741e2797c15f2662e5a438e2a949dc0ace5833eda283c3d5ab931a259d79725e858fac9