Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
102s -
max time network
109s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
12/10/2022, 15:58
Static task
static1
Behavioral task
behavioral1
Sample
2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe
Resource
win7-20220901-en
General
-
Target
2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe
-
Size
660KB
-
MD5
aa6c131a2153775c37450f522316cbef
-
SHA1
51d28f3c179ee28a555ff78b7ba265149d1d0548
-
SHA256
2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d
-
SHA512
17384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62
-
SSDEEP
12288:+hM2Q557Tu3XDG26Cw6q/x0PIyGtG+x2B9DaiiVIovI0hI+Cl8x:0Q5F4G2Xw6Fe2B9eXzvx3T
Malware Config
Extracted
netwire
servr.jordangaming3.xyz:3370
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
KmDGtNEp
-
offline_keylogger
true
-
password
Password
-
registry_autorun
true
-
startup_name
Windows Defender
-
use_mutex
true
Signatures
-
NetWire RAT payload 11 IoCs
resource yara_rule behavioral1/memory/772-72-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/772-74-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/772-73-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/772-76-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/772-78-0x000000000040242D-mapping.dmp netwire behavioral1/memory/772-77-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/772-82-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/772-87-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1704-115-0x000000000040242D-mapping.dmp netwire behavioral1/memory/1704-119-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1704-121-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions Host.exe -
Executes dropped EXE 2 IoCs
pid Process 1984 Host.exe 1704 Host.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools Host.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Host.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Host.exe -
Loads dropped DLL 1 IoCs
pid Process 772 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ Host.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Host.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1204 set thread context of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1984 set thread context of 1704 1984 Host.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1848 schtasks.exe 1608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 1096 powershell.exe 1536 powershell.exe 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 1984 Host.exe 1668 powershell.exe 1896 powershell.exe 1984 Host.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 1984 Host.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 1896 powershell.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1204 wrote to memory of 1536 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 27 PID 1204 wrote to memory of 1536 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 27 PID 1204 wrote to memory of 1536 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 27 PID 1204 wrote to memory of 1536 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 27 PID 1204 wrote to memory of 1096 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 30 PID 1204 wrote to memory of 1096 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 30 PID 1204 wrote to memory of 1096 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 30 PID 1204 wrote to memory of 1096 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 30 PID 1204 wrote to memory of 1848 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 32 PID 1204 wrote to memory of 1848 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 32 PID 1204 wrote to memory of 1848 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 32 PID 1204 wrote to memory of 1848 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 32 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 1204 wrote to memory of 772 1204 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 34 PID 772 wrote to memory of 1984 772 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 35 PID 772 wrote to memory of 1984 772 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 35 PID 772 wrote to memory of 1984 772 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 35 PID 772 wrote to memory of 1984 772 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 35 PID 1984 wrote to memory of 1668 1984 Host.exe 36 PID 1984 wrote to memory of 1668 1984 Host.exe 36 PID 1984 wrote to memory of 1668 1984 Host.exe 36 PID 1984 wrote to memory of 1668 1984 Host.exe 36 PID 1984 wrote to memory of 1896 1984 Host.exe 38 PID 1984 wrote to memory of 1896 1984 Host.exe 38 PID 1984 wrote to memory of 1896 1984 Host.exe 38 PID 1984 wrote to memory of 1896 1984 Host.exe 38 PID 1984 wrote to memory of 1608 1984 Host.exe 39 PID 1984 wrote to memory of 1608 1984 Host.exe 39 PID 1984 wrote to memory of 1608 1984 Host.exe 39 PID 1984 wrote to memory of 1608 1984 Host.exe 39 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42 PID 1984 wrote to memory of 1704 1984 Host.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZqCpvOTXTOGWy.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZqCpvOTXTOGWy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE7D0.tmp"2⤵
- Creates scheduled task(s)
PID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Executes dropped EXE
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZqCpvOTXTOGWy.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZqCpvOTXTOGWy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8CE.tmp"4⤵
- Creates scheduled task(s)
PID:1608
-
-
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1704
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577ff6832ede8c5de269dccbd605af078
SHA14e15c524046172eea09449632755fa686d2335f2
SHA256717ab02a1f10f9e990784c76aee37c4a1977e190e2779539d360293d8e2f6e41
SHA512820ae82a28074d7dfbf40a2885f75393adeb96ec2111d9855e78f15eec054d58ff24526a274d13fcf6653d2d15fbc0c975b10ace83b87bf9829af086bfc3f0b3
-
Filesize
1KB
MD577ff6832ede8c5de269dccbd605af078
SHA14e15c524046172eea09449632755fa686d2335f2
SHA256717ab02a1f10f9e990784c76aee37c4a1977e190e2779539d360293d8e2f6e41
SHA512820ae82a28074d7dfbf40a2885f75393adeb96ec2111d9855e78f15eec054d58ff24526a274d13fcf6653d2d15fbc0c975b10ace83b87bf9829af086bfc3f0b3
-
Filesize
660KB
MD5aa6c131a2153775c37450f522316cbef
SHA151d28f3c179ee28a555ff78b7ba265149d1d0548
SHA2562ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d
SHA51217384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62
-
Filesize
660KB
MD5aa6c131a2153775c37450f522316cbef
SHA151d28f3c179ee28a555ff78b7ba265149d1d0548
SHA2562ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d
SHA51217384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62
-
Filesize
660KB
MD5aa6c131a2153775c37450f522316cbef
SHA151d28f3c179ee28a555ff78b7ba265149d1d0548
SHA2562ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d
SHA51217384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c63c30b8c3f762e739ad6a83b715685d
SHA1f89d554b75799920995fab7f36f123bc01899ac1
SHA2566f9f1eb70bc87869bce4461b7f1213c0aea5a5eefce1acb00e7e783465dd05e7
SHA512e937f3665c801fded92ee6f504243002c60f4ebc0a6a67769dcdc78581a7e7564bb58ad4328e9f6dbfc5abbe4f3334e278f26175cfb21d1198c22b77a0f0040b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c63c30b8c3f762e739ad6a83b715685d
SHA1f89d554b75799920995fab7f36f123bc01899ac1
SHA2566f9f1eb70bc87869bce4461b7f1213c0aea5a5eefce1acb00e7e783465dd05e7
SHA512e937f3665c801fded92ee6f504243002c60f4ebc0a6a67769dcdc78581a7e7564bb58ad4328e9f6dbfc5abbe4f3334e278f26175cfb21d1198c22b77a0f0040b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c63c30b8c3f762e739ad6a83b715685d
SHA1f89d554b75799920995fab7f36f123bc01899ac1
SHA2566f9f1eb70bc87869bce4461b7f1213c0aea5a5eefce1acb00e7e783465dd05e7
SHA512e937f3665c801fded92ee6f504243002c60f4ebc0a6a67769dcdc78581a7e7564bb58ad4328e9f6dbfc5abbe4f3334e278f26175cfb21d1198c22b77a0f0040b
-
Filesize
660KB
MD5aa6c131a2153775c37450f522316cbef
SHA151d28f3c179ee28a555ff78b7ba265149d1d0548
SHA2562ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d
SHA51217384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62