Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
67s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24/11/2022, 06:02
Static task
static1
Behavioral task
behavioral1
Sample
a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe
Resource
win10v2004-20221111-en
General
-
Target
a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe
-
Size
695KB
-
MD5
bba56ed3e186a8475e92d308a36c3a47
-
SHA1
f22ecae35a7a7eb2f90423d286e83cc8e1381e9a
-
SHA256
a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef
-
SHA512
68de4b170d1d724e5dba240cacd2958a511bf2ba334b304abb5f6db27f35cb9100646630ce5901d7d0e01181464852c938cd17eabe13840d6fe9a6293b020a3e
-
SSDEEP
12288:1Abu3fQ+thk6Ez1bf/SS4AQnOhGPOnGrPfUHF9j4D9uyQNPOTgv:1AbuPPEzxfubnyGPzrPfUHFmYZ2TS
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe -
Executes dropped EXE 5 IoCs
pid Process 1336 installd.exe 628 nethtsrv.exe 2036 netupdsrv.exe 544 nethtsrv.exe 1276 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 1336 installd.exe 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 628 nethtsrv.exe 628 nethtsrv.exe 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 544 nethtsrv.exe 544 nethtsrv.exe 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe File created C:\Windows\SysWOW64\hfpapi.dll a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe File created C:\Windows\SysWOW64\installd.exe a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe File created C:\Windows\SysWOW64\nethtsrv.exe a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe File created C:\Windows\SysWOW64\netupdsrv.exe a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 544 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 948 wrote to memory of 324 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 28 PID 948 wrote to memory of 324 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 28 PID 948 wrote to memory of 324 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 28 PID 948 wrote to memory of 324 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 28 PID 324 wrote to memory of 268 324 net.exe 30 PID 324 wrote to memory of 268 324 net.exe 30 PID 324 wrote to memory of 268 324 net.exe 30 PID 324 wrote to memory of 268 324 net.exe 30 PID 948 wrote to memory of 1368 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 31 PID 948 wrote to memory of 1368 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 31 PID 948 wrote to memory of 1368 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 31 PID 948 wrote to memory of 1368 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 31 PID 1368 wrote to memory of 1748 1368 net.exe 33 PID 1368 wrote to memory of 1748 1368 net.exe 33 PID 1368 wrote to memory of 1748 1368 net.exe 33 PID 1368 wrote to memory of 1748 1368 net.exe 33 PID 948 wrote to memory of 1336 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 34 PID 948 wrote to memory of 1336 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 34 PID 948 wrote to memory of 1336 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 34 PID 948 wrote to memory of 1336 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 34 PID 948 wrote to memory of 1336 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 34 PID 948 wrote to memory of 1336 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 34 PID 948 wrote to memory of 1336 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 34 PID 948 wrote to memory of 628 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 36 PID 948 wrote to memory of 628 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 36 PID 948 wrote to memory of 628 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 36 PID 948 wrote to memory of 628 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 36 PID 948 wrote to memory of 2036 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 38 PID 948 wrote to memory of 2036 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 38 PID 948 wrote to memory of 2036 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 38 PID 948 wrote to memory of 2036 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 38 PID 948 wrote to memory of 2036 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 38 PID 948 wrote to memory of 2036 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 38 PID 948 wrote to memory of 2036 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 38 PID 948 wrote to memory of 968 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 40 PID 948 wrote to memory of 968 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 40 PID 948 wrote to memory of 968 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 40 PID 948 wrote to memory of 968 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 40 PID 968 wrote to memory of 1724 968 net.exe 42 PID 968 wrote to memory of 1724 968 net.exe 42 PID 968 wrote to memory of 1724 968 net.exe 42 PID 968 wrote to memory of 1724 968 net.exe 42 PID 948 wrote to memory of 1640 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 44 PID 948 wrote to memory of 1640 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 44 PID 948 wrote to memory of 1640 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 44 PID 948 wrote to memory of 1640 948 a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe 44 PID 1640 wrote to memory of 1796 1640 net.exe 46 PID 1640 wrote to memory of 1796 1640 net.exe 46 PID 1640 wrote to memory of 1796 1640 net.exe 46 PID 1640 wrote to memory of 1796 1640 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe"C:\Users\Admin\AppData\Local\Temp\a811157a4b682e6a2b50239221f6daa20b1540a1e1137e2ca6f1c1c22d8252ef.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:268
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1748
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1336
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:628
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2036
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1724
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1796
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:544
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD516cbe27c22390ffbe62002daef575e8d
SHA16e0be79168a96576daf213d591648d97b79d6cd1
SHA256b9048e64b1f24fd156711ab634485d441b246d61f73efb42cd9264ac3d7acd37
SHA51222e6e8de22857d773f1814c7fb902fdbd8d06816440b1c0b9254438a16ffdcea2a1d9f9f5afbc50c43c110053428e4db22cc2bb2ce141105e798b49d14188a52
-
Filesize
241KB
MD51d9f98f579c26b1a6c560bfece6dd472
SHA1f12a98b0547d4dcc2bbad3f0df319133d7a01bfa
SHA25605358a50b18f060b53bd90d69fa6c8095ef7056e25d626901575bc1fff32aeb1
SHA512eff2fcdfcabeba8cff37e8e2b9181da860135ebb781c47eac1a74f6914c868822cebe08c5c651ea8331b1c4048f30894a4b266fa30cf896a2c96f84968194783
-
Filesize
108KB
MD5c3512888fcefab11df5b01e39a8e0f3b
SHA10561769a8342d2e56b64342c09818247efb120d8
SHA25657445de862fb2087121521f2b1ac36284e92f2823a28c5fd27039a783045cb7c
SHA5126357d1b31a900c1b069d6bad09a484673a3f30ffa1c713f4a6168881fd547002980c1c9312555c043cde92e6f34c127d96501177f2fc0e56c72c71a1576030c7
-
Filesize
176KB
MD5714b40d7ae7bf7f349421fffc7a2b0ed
SHA166c9d1d9fcf6394664a1cfe3a2e0211d315e0cb4
SHA256ab1e9009f28cb35768d4ecffb926ed3f8859b9c5a0dc63442b5338e76e2717d3
SHA512d7f9e555f0572376c78fdb9ddaaff161adfc005eb1acbb6c746585538151c3e412a8c92e944473d7cb64b0cd62326e7dceaf703fe204db87cbf689a211cb34f6
-
Filesize
176KB
MD5714b40d7ae7bf7f349421fffc7a2b0ed
SHA166c9d1d9fcf6394664a1cfe3a2e0211d315e0cb4
SHA256ab1e9009f28cb35768d4ecffb926ed3f8859b9c5a0dc63442b5338e76e2717d3
SHA512d7f9e555f0572376c78fdb9ddaaff161adfc005eb1acbb6c746585538151c3e412a8c92e944473d7cb64b0cd62326e7dceaf703fe204db87cbf689a211cb34f6
-
Filesize
158KB
MD571f60436e13eff992573a79ba93a63c5
SHA13d69f999272694547b960ff3220ab7a39c5e6f90
SHA256046b7e9e84376eaa4c5925cebf2063ead8cc86e303f6f21f62d6c2eb1c4f587f
SHA512c6f9e5b50700c4729247357c0daaa4e8b152e5465dd0b2c2df0c578c8b345d2addc36df47537bc200beaa7b3889c338e14f5c9f0f7792c0f2bfd321723d46fbf
-
Filesize
158KB
MD571f60436e13eff992573a79ba93a63c5
SHA13d69f999272694547b960ff3220ab7a39c5e6f90
SHA256046b7e9e84376eaa4c5925cebf2063ead8cc86e303f6f21f62d6c2eb1c4f587f
SHA512c6f9e5b50700c4729247357c0daaa4e8b152e5465dd0b2c2df0c578c8b345d2addc36df47537bc200beaa7b3889c338e14f5c9f0f7792c0f2bfd321723d46fbf
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD516cbe27c22390ffbe62002daef575e8d
SHA16e0be79168a96576daf213d591648d97b79d6cd1
SHA256b9048e64b1f24fd156711ab634485d441b246d61f73efb42cd9264ac3d7acd37
SHA51222e6e8de22857d773f1814c7fb902fdbd8d06816440b1c0b9254438a16ffdcea2a1d9f9f5afbc50c43c110053428e4db22cc2bb2ce141105e798b49d14188a52
-
Filesize
106KB
MD516cbe27c22390ffbe62002daef575e8d
SHA16e0be79168a96576daf213d591648d97b79d6cd1
SHA256b9048e64b1f24fd156711ab634485d441b246d61f73efb42cd9264ac3d7acd37
SHA51222e6e8de22857d773f1814c7fb902fdbd8d06816440b1c0b9254438a16ffdcea2a1d9f9f5afbc50c43c110053428e4db22cc2bb2ce141105e798b49d14188a52
-
Filesize
106KB
MD516cbe27c22390ffbe62002daef575e8d
SHA16e0be79168a96576daf213d591648d97b79d6cd1
SHA256b9048e64b1f24fd156711ab634485d441b246d61f73efb42cd9264ac3d7acd37
SHA51222e6e8de22857d773f1814c7fb902fdbd8d06816440b1c0b9254438a16ffdcea2a1d9f9f5afbc50c43c110053428e4db22cc2bb2ce141105e798b49d14188a52
-
Filesize
241KB
MD51d9f98f579c26b1a6c560bfece6dd472
SHA1f12a98b0547d4dcc2bbad3f0df319133d7a01bfa
SHA25605358a50b18f060b53bd90d69fa6c8095ef7056e25d626901575bc1fff32aeb1
SHA512eff2fcdfcabeba8cff37e8e2b9181da860135ebb781c47eac1a74f6914c868822cebe08c5c651ea8331b1c4048f30894a4b266fa30cf896a2c96f84968194783
-
Filesize
241KB
MD51d9f98f579c26b1a6c560bfece6dd472
SHA1f12a98b0547d4dcc2bbad3f0df319133d7a01bfa
SHA25605358a50b18f060b53bd90d69fa6c8095ef7056e25d626901575bc1fff32aeb1
SHA512eff2fcdfcabeba8cff37e8e2b9181da860135ebb781c47eac1a74f6914c868822cebe08c5c651ea8331b1c4048f30894a4b266fa30cf896a2c96f84968194783
-
Filesize
108KB
MD5c3512888fcefab11df5b01e39a8e0f3b
SHA10561769a8342d2e56b64342c09818247efb120d8
SHA25657445de862fb2087121521f2b1ac36284e92f2823a28c5fd27039a783045cb7c
SHA5126357d1b31a900c1b069d6bad09a484673a3f30ffa1c713f4a6168881fd547002980c1c9312555c043cde92e6f34c127d96501177f2fc0e56c72c71a1576030c7
-
Filesize
176KB
MD5714b40d7ae7bf7f349421fffc7a2b0ed
SHA166c9d1d9fcf6394664a1cfe3a2e0211d315e0cb4
SHA256ab1e9009f28cb35768d4ecffb926ed3f8859b9c5a0dc63442b5338e76e2717d3
SHA512d7f9e555f0572376c78fdb9ddaaff161adfc005eb1acbb6c746585538151c3e412a8c92e944473d7cb64b0cd62326e7dceaf703fe204db87cbf689a211cb34f6
-
Filesize
158KB
MD571f60436e13eff992573a79ba93a63c5
SHA13d69f999272694547b960ff3220ab7a39c5e6f90
SHA256046b7e9e84376eaa4c5925cebf2063ead8cc86e303f6f21f62d6c2eb1c4f587f
SHA512c6f9e5b50700c4729247357c0daaa4e8b152e5465dd0b2c2df0c578c8b345d2addc36df47537bc200beaa7b3889c338e14f5c9f0f7792c0f2bfd321723d46fbf