Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2022, 15:58
Static task
static1
Behavioral task
behavioral1
Sample
2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe
Resource
win7-20220901-en
General
-
Target
2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe
-
Size
660KB
-
MD5
aa6c131a2153775c37450f522316cbef
-
SHA1
51d28f3c179ee28a555ff78b7ba265149d1d0548
-
SHA256
2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d
-
SHA512
17384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62
-
SSDEEP
12288:+hM2Q557Tu3XDG26Cw6q/x0PIyGtG+x2B9DaiiVIovI0hI+Cl8x:0Q5F4G2Xw6Fe2B9eXzvx3T
Malware Config
Extracted
netwire
servr.jordangaming3.xyz:3370
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
KmDGtNEp
-
offline_keylogger
true
-
password
Password
-
registry_autorun
true
-
startup_name
Windows Defender
-
use_mutex
true
Signatures
-
NetWire RAT payload 6 IoCs
resource yara_rule behavioral2/memory/3940-147-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3940-149-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3940-153-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4980-177-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4980-178-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4980-182-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions Host.exe -
Executes dropped EXE 2 IoCs
pid Process 2040 Host.exe 4980 Host.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Host.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Host.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Host.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Host.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ Host.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Host.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2748 set thread context of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2040 set thread context of 4980 2040 Host.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4452 schtasks.exe 4028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 2452 powershell.exe 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 4936 powershell.exe 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 4936 powershell.exe 2452 powershell.exe 2040 Host.exe 3720 powershell.exe 700 powershell.exe 2040 Host.exe 3720 powershell.exe 700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 4936 powershell.exe Token: SeDebugPrivilege 2040 Host.exe Token: SeDebugPrivilege 3720 powershell.exe Token: SeDebugPrivilege 700 powershell.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2748 wrote to memory of 2452 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 91 PID 2748 wrote to memory of 2452 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 91 PID 2748 wrote to memory of 2452 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 91 PID 2748 wrote to memory of 4936 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 93 PID 2748 wrote to memory of 4936 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 93 PID 2748 wrote to memory of 4936 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 93 PID 2748 wrote to memory of 4452 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 95 PID 2748 wrote to memory of 4452 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 95 PID 2748 wrote to memory of 4452 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 95 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 2748 wrote to memory of 3940 2748 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 97 PID 3940 wrote to memory of 2040 3940 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 98 PID 3940 wrote to memory of 2040 3940 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 98 PID 3940 wrote to memory of 2040 3940 2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe 98 PID 2040 wrote to memory of 3720 2040 Host.exe 99 PID 2040 wrote to memory of 3720 2040 Host.exe 99 PID 2040 wrote to memory of 3720 2040 Host.exe 99 PID 2040 wrote to memory of 700 2040 Host.exe 101 PID 2040 wrote to memory of 700 2040 Host.exe 101 PID 2040 wrote to memory of 700 2040 Host.exe 101 PID 2040 wrote to memory of 4028 2040 Host.exe 103 PID 2040 wrote to memory of 4028 2040 Host.exe 103 PID 2040 wrote to memory of 4028 2040 Host.exe 103 PID 2040 wrote to memory of 4980 2040 Host.exe 105 PID 2040 wrote to memory of 4980 2040 Host.exe 105 PID 2040 wrote to memory of 4980 2040 Host.exe 105 PID 2040 wrote to memory of 4980 2040 Host.exe 105 PID 2040 wrote to memory of 4980 2040 Host.exe 105 PID 2040 wrote to memory of 4980 2040 Host.exe 105 PID 2040 wrote to memory of 4980 2040 Host.exe 105 PID 2040 wrote to memory of 4980 2040 Host.exe 105 PID 2040 wrote to memory of 4980 2040 Host.exe 105 PID 2040 wrote to memory of 4980 2040 Host.exe 105 PID 2040 wrote to memory of 4980 2040 Host.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZqCpvOTXTOGWy.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZqCpvOTXTOGWy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4BC9.tmp"2⤵
- Creates scheduled task(s)
PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Executes dropped EXE
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZqCpvOTXTOGWy.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZqCpvOTXTOGWy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp97C.tmp"4⤵
- Creates scheduled task(s)
PID:4028
-
-
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4980
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5fe043fa0d27521fed6d5edbb87f25e44
SHA15391e51917c1847b008225bdbf0ae1bef9b34ddf
SHA256194fdaeae98f10e42c2a65193fa1eafc67a463a1ca66a362a8655649e552e6f0
SHA512f9dbb80c35d48f43ba893afe25bae47e9e83202f519fd94bca3265de0944277fd3f328f255f121023c455b1c4dd907225f076d5883793bedbf35f1fef28bb00b
-
Filesize
18KB
MD5bd48dc068211d27ae1a4cafb73ba7d5a
SHA1ee83e3aaa3fe40804bcf527561103c6823293960
SHA2562021a9dd3eb751cd4180b2682903ecf205378caa639f01a3c25757e3813bc1ff
SHA5121243815cc99536cee8b4b4dc9c0e876d30261f623e500683582d9199accf00fbda3c71d8276c01f483af7c2fd825149643959c4ed77843256b652a2dc7640b81
-
Filesize
1KB
MD546613ef168a2384b2987454251fb0269
SHA1321fdc3a29dc9ccfe974dc02a40915b62f6ada10
SHA25663e192e9b656df6a72d8bbe47bb4039864ce0ca640cb6a84beb857f30d8959e2
SHA512a61c8e8c411b5a33bffa07162c4b3b3db2a7f2815fbf985c23cc5a9b06be0430cc6a27bc3e94bfff0bcd9fa5df682d2a56616626d51af8b73c8cbaf8c1051700
-
Filesize
1KB
MD546613ef168a2384b2987454251fb0269
SHA1321fdc3a29dc9ccfe974dc02a40915b62f6ada10
SHA25663e192e9b656df6a72d8bbe47bb4039864ce0ca640cb6a84beb857f30d8959e2
SHA512a61c8e8c411b5a33bffa07162c4b3b3db2a7f2815fbf985c23cc5a9b06be0430cc6a27bc3e94bfff0bcd9fa5df682d2a56616626d51af8b73c8cbaf8c1051700
-
Filesize
660KB
MD5aa6c131a2153775c37450f522316cbef
SHA151d28f3c179ee28a555ff78b7ba265149d1d0548
SHA2562ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d
SHA51217384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62
-
Filesize
660KB
MD5aa6c131a2153775c37450f522316cbef
SHA151d28f3c179ee28a555ff78b7ba265149d1d0548
SHA2562ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d
SHA51217384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62
-
Filesize
660KB
MD5aa6c131a2153775c37450f522316cbef
SHA151d28f3c179ee28a555ff78b7ba265149d1d0548
SHA2562ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d
SHA51217384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62