Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
99s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24/11/2022, 05:37
Static task
static1
Behavioral task
behavioral1
Sample
a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe
Resource
win10v2004-20220901-en
General
-
Target
a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe
-
Size
598KB
-
MD5
6b4647747140420e881c903a10c3e518
-
SHA1
6af94b9046b1e63b80306af0182b211c6135d2b9
-
SHA256
a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48
-
SHA512
20bac3a454bd8d8a73bd864628fb1246ce9d2f2a292af3f0f703df2e4969ccb0fd7495352d8a046388e36e99d8c776eb127da3f2250508785d899c0a21207943
-
SSDEEP
12288:xIny5DYT2ourbpe2BCEqKqVUYP9a61GWK5PAM3yzvAz/a:NUT25AEBqOYPk61Gl5Pt3yzS/a
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe -
Executes dropped EXE 5 IoCs
pid Process 1924 installd.exe 884 nethtsrv.exe 856 netupdsrv.exe 1168 nethtsrv.exe 1860 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 1924 installd.exe 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 884 nethtsrv.exe 884 nethtsrv.exe 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 1168 nethtsrv.exe 1168 nethtsrv.exe 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\nethtsrv.exe a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe File created C:\Windows\SysWOW64\netupdsrv.exe a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe File created C:\Windows\SysWOW64\hfnapi.dll a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe File created C:\Windows\SysWOW64\hfpapi.dll a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe File created C:\Windows\SysWOW64\installd.exe a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe File created C:\Program Files (x86)\Common Files\Config\data.xml a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1168 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1400 wrote to memory of 1148 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 28 PID 1400 wrote to memory of 1148 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 28 PID 1400 wrote to memory of 1148 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 28 PID 1400 wrote to memory of 1148 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 28 PID 1148 wrote to memory of 376 1148 net.exe 30 PID 1148 wrote to memory of 376 1148 net.exe 30 PID 1148 wrote to memory of 376 1148 net.exe 30 PID 1148 wrote to memory of 376 1148 net.exe 30 PID 1400 wrote to memory of 472 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 31 PID 1400 wrote to memory of 472 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 31 PID 1400 wrote to memory of 472 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 31 PID 1400 wrote to memory of 472 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 31 PID 472 wrote to memory of 732 472 net.exe 33 PID 472 wrote to memory of 732 472 net.exe 33 PID 472 wrote to memory of 732 472 net.exe 33 PID 472 wrote to memory of 732 472 net.exe 33 PID 1400 wrote to memory of 1924 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 34 PID 1400 wrote to memory of 1924 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 34 PID 1400 wrote to memory of 1924 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 34 PID 1400 wrote to memory of 1924 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 34 PID 1400 wrote to memory of 1924 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 34 PID 1400 wrote to memory of 1924 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 34 PID 1400 wrote to memory of 1924 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 34 PID 1400 wrote to memory of 884 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 36 PID 1400 wrote to memory of 884 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 36 PID 1400 wrote to memory of 884 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 36 PID 1400 wrote to memory of 884 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 36 PID 1400 wrote to memory of 856 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 38 PID 1400 wrote to memory of 856 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 38 PID 1400 wrote to memory of 856 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 38 PID 1400 wrote to memory of 856 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 38 PID 1400 wrote to memory of 856 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 38 PID 1400 wrote to memory of 856 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 38 PID 1400 wrote to memory of 856 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 38 PID 1400 wrote to memory of 1680 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 40 PID 1400 wrote to memory of 1680 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 40 PID 1400 wrote to memory of 1680 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 40 PID 1400 wrote to memory of 1680 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 40 PID 1680 wrote to memory of 1156 1680 net.exe 42 PID 1680 wrote to memory of 1156 1680 net.exe 42 PID 1680 wrote to memory of 1156 1680 net.exe 42 PID 1680 wrote to memory of 1156 1680 net.exe 42 PID 1400 wrote to memory of 1604 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 44 PID 1400 wrote to memory of 1604 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 44 PID 1400 wrote to memory of 1604 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 44 PID 1400 wrote to memory of 1604 1400 a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe 44 PID 1604 wrote to memory of 1096 1604 net.exe 46 PID 1604 wrote to memory of 1096 1604 net.exe 46 PID 1604 wrote to memory of 1096 1604 net.exe 46 PID 1604 wrote to memory of 1096 1604 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe"C:\Users\Admin\AppData\Local\Temp\a1f77427d146aff6356e739e0fe49ee17d62b298835663cb4e0fc86e1bfe2a48.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:376
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:732
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1924
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:884
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:856
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1096
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5f12c6b6b4ced2008596063a80a57ef90
SHA199105dda43b44f185827f1db6d138e239d44a824
SHA256626815d360f51993ac9d7c4199a956ec79bdd6e46beb67ccf8ab4911a5612370
SHA51236f7579d4a1039c954eb58d1a8e8422eba20ca5e3a32e79b67d4021a784c91183f709fbf5258ba7bc2501b5c7f665bb22ccc2c6e8147cd3d1c443a99daee3cbf
-
Filesize
241KB
MD533675920c6fd6e8d984d44b0b5c54c74
SHA18c3226c3e02267453e7cdcc6f1c2653c20b8163c
SHA2566cca214e3a629d0a70ff54a1e91a1985000aa935b55e85f6fab8f26ae66e6bce
SHA512be852ec9a242e1d8b1dce93477311c7812d67eebb959cd20a818c334e892dbc1c3d09ee1cd96a6e3f7947fc7c6909feb2702920ff0b0818227e288540c06f679
-
Filesize
108KB
MD56e0dff5857344cdfe78ea1cc6af7ad51
SHA1ae536617a341ec50d51966277825a6e4a1c50030
SHA25633f684088873e2d068f86a7b6c61cf6397901ae4d674a79026d91dadefb0cb9d
SHA512a6165902ac7393bdcc04113e1d4c8cea74b07da0dc4aa29c7f178390a89e6aedb6ae2071117f515edb7f4bc74a3d3e04bb3e68aea603550d5e3190b9eae5aa54
-
Filesize
176KB
MD50ffe2b58a7c6a164b90056b11bf2e57b
SHA1f0b4332e2cbd35aac7ed371b69e70c1b15c83eb0
SHA256123f79905900ce860aa1ce2b13be79e0270c5b66ec6a15c554271802e47b9d34
SHA5124096c475d328a7a0d7bde554a0f0b494cd0c7ce0b685f206db4a77891eef715aade29f2b72208439cb072e4b61f8497cf21e3fddf4b934fc7bc9b511cef6c0ec
-
Filesize
176KB
MD50ffe2b58a7c6a164b90056b11bf2e57b
SHA1f0b4332e2cbd35aac7ed371b69e70c1b15c83eb0
SHA256123f79905900ce860aa1ce2b13be79e0270c5b66ec6a15c554271802e47b9d34
SHA5124096c475d328a7a0d7bde554a0f0b494cd0c7ce0b685f206db4a77891eef715aade29f2b72208439cb072e4b61f8497cf21e3fddf4b934fc7bc9b511cef6c0ec
-
Filesize
158KB
MD5f72b1509edc9cc2ddece9f674106d4e5
SHA18ac7ffcfbb104e1cd7a1fd7198a95415d638a405
SHA2560005a4c7095c62ba7d5177c9c8828ccd411645ae7c3c0cb3f5423d3b3545fc6c
SHA5129da15654f78d0c67d1da14d8412942c74d19394ec365fe5c4778ad3b7391b67dae7a0d674f0f4ad820b65262bdc051873d990881da6c4d1d635c5d1ff723f623
-
Filesize
158KB
MD5f72b1509edc9cc2ddece9f674106d4e5
SHA18ac7ffcfbb104e1cd7a1fd7198a95415d638a405
SHA2560005a4c7095c62ba7d5177c9c8828ccd411645ae7c3c0cb3f5423d3b3545fc6c
SHA5129da15654f78d0c67d1da14d8412942c74d19394ec365fe5c4778ad3b7391b67dae7a0d674f0f4ad820b65262bdc051873d990881da6c4d1d635c5d1ff723f623
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f12c6b6b4ced2008596063a80a57ef90
SHA199105dda43b44f185827f1db6d138e239d44a824
SHA256626815d360f51993ac9d7c4199a956ec79bdd6e46beb67ccf8ab4911a5612370
SHA51236f7579d4a1039c954eb58d1a8e8422eba20ca5e3a32e79b67d4021a784c91183f709fbf5258ba7bc2501b5c7f665bb22ccc2c6e8147cd3d1c443a99daee3cbf
-
Filesize
106KB
MD5f12c6b6b4ced2008596063a80a57ef90
SHA199105dda43b44f185827f1db6d138e239d44a824
SHA256626815d360f51993ac9d7c4199a956ec79bdd6e46beb67ccf8ab4911a5612370
SHA51236f7579d4a1039c954eb58d1a8e8422eba20ca5e3a32e79b67d4021a784c91183f709fbf5258ba7bc2501b5c7f665bb22ccc2c6e8147cd3d1c443a99daee3cbf
-
Filesize
106KB
MD5f12c6b6b4ced2008596063a80a57ef90
SHA199105dda43b44f185827f1db6d138e239d44a824
SHA256626815d360f51993ac9d7c4199a956ec79bdd6e46beb67ccf8ab4911a5612370
SHA51236f7579d4a1039c954eb58d1a8e8422eba20ca5e3a32e79b67d4021a784c91183f709fbf5258ba7bc2501b5c7f665bb22ccc2c6e8147cd3d1c443a99daee3cbf
-
Filesize
241KB
MD533675920c6fd6e8d984d44b0b5c54c74
SHA18c3226c3e02267453e7cdcc6f1c2653c20b8163c
SHA2566cca214e3a629d0a70ff54a1e91a1985000aa935b55e85f6fab8f26ae66e6bce
SHA512be852ec9a242e1d8b1dce93477311c7812d67eebb959cd20a818c334e892dbc1c3d09ee1cd96a6e3f7947fc7c6909feb2702920ff0b0818227e288540c06f679
-
Filesize
241KB
MD533675920c6fd6e8d984d44b0b5c54c74
SHA18c3226c3e02267453e7cdcc6f1c2653c20b8163c
SHA2566cca214e3a629d0a70ff54a1e91a1985000aa935b55e85f6fab8f26ae66e6bce
SHA512be852ec9a242e1d8b1dce93477311c7812d67eebb959cd20a818c334e892dbc1c3d09ee1cd96a6e3f7947fc7c6909feb2702920ff0b0818227e288540c06f679
-
Filesize
108KB
MD56e0dff5857344cdfe78ea1cc6af7ad51
SHA1ae536617a341ec50d51966277825a6e4a1c50030
SHA25633f684088873e2d068f86a7b6c61cf6397901ae4d674a79026d91dadefb0cb9d
SHA512a6165902ac7393bdcc04113e1d4c8cea74b07da0dc4aa29c7f178390a89e6aedb6ae2071117f515edb7f4bc74a3d3e04bb3e68aea603550d5e3190b9eae5aa54
-
Filesize
176KB
MD50ffe2b58a7c6a164b90056b11bf2e57b
SHA1f0b4332e2cbd35aac7ed371b69e70c1b15c83eb0
SHA256123f79905900ce860aa1ce2b13be79e0270c5b66ec6a15c554271802e47b9d34
SHA5124096c475d328a7a0d7bde554a0f0b494cd0c7ce0b685f206db4a77891eef715aade29f2b72208439cb072e4b61f8497cf21e3fddf4b934fc7bc9b511cef6c0ec
-
Filesize
158KB
MD5f72b1509edc9cc2ddece9f674106d4e5
SHA18ac7ffcfbb104e1cd7a1fd7198a95415d638a405
SHA2560005a4c7095c62ba7d5177c9c8828ccd411645ae7c3c0cb3f5423d3b3545fc6c
SHA5129da15654f78d0c67d1da14d8412942c74d19394ec365fe5c4778ad3b7391b67dae7a0d674f0f4ad820b65262bdc051873d990881da6c4d1d635c5d1ff723f623