Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
91s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30/09/2022, 00:54
Static task
static1
Behavioral task
behavioral1
Sample
24629f46db685706bb7b29e1a34892c4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
24629f46db685706bb7b29e1a34892c4.exe
Resource
win10v2004-20220812-en
General
-
Target
24629f46db685706bb7b29e1a34892c4.exe
-
Size
82KB
-
MD5
24629f46db685706bb7b29e1a34892c4
-
SHA1
27943a8694e714b4d1c0a2ce13613ca3597fc629
-
SHA256
db91a1f06b3434c3f86c3df429e05e39d988bc929f9c7762c4f3215a2d56fe5a
-
SHA512
8da06698eabaa7f043737374bc560e9aaf59688900bb1763661ac16dfb54b9602227bd5a4796c97837c27dda4ded3c48bb7b7ed3d6cce703b573c4c892e08a31
-
SSDEEP
1536:mCBJ3yLqdwJt6Gv3qON+eSZPCJJNrXH80+YvtzQ8Pg6Yf9SS:mCe+WuGv3qk+e5sL8o3f9b
Malware Config
Extracted
asyncrat
0.5.7B
Windows Sheel Host
20.111.19.215:3152
Windows Sheel Host
-
delay
3
-
install
false
-
install_file
Windows Sheel Host.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4660-163-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Sheel Host = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Sheel Host\\Windows Sheel Host.exe" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Sheel Host = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Sheel Host\\Windows Sheel Host.exe" powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3260 set thread context of 5040 3260 24629f46db685706bb7b29e1a34892c4.exe 84 PID 5040 set thread context of 4660 5040 RegAsm.exe 95 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3836 powershell.exe 3836 powershell.exe 4956 powershell.exe 4956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3836 powershell.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 4660 RegAsm.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3260 wrote to memory of 3836 3260 24629f46db685706bb7b29e1a34892c4.exe 79 PID 3260 wrote to memory of 3836 3260 24629f46db685706bb7b29e1a34892c4.exe 79 PID 3260 wrote to memory of 3836 3260 24629f46db685706bb7b29e1a34892c4.exe 79 PID 3260 wrote to memory of 3168 3260 24629f46db685706bb7b29e1a34892c4.exe 81 PID 3260 wrote to memory of 3168 3260 24629f46db685706bb7b29e1a34892c4.exe 81 PID 3260 wrote to memory of 3168 3260 24629f46db685706bb7b29e1a34892c4.exe 81 PID 3168 wrote to memory of 4056 3168 cmd.exe 83 PID 3168 wrote to memory of 4056 3168 cmd.exe 83 PID 3168 wrote to memory of 4056 3168 cmd.exe 83 PID 3260 wrote to memory of 5040 3260 24629f46db685706bb7b29e1a34892c4.exe 84 PID 3260 wrote to memory of 5040 3260 24629f46db685706bb7b29e1a34892c4.exe 84 PID 3260 wrote to memory of 5040 3260 24629f46db685706bb7b29e1a34892c4.exe 84 PID 3260 wrote to memory of 5040 3260 24629f46db685706bb7b29e1a34892c4.exe 84 PID 3260 wrote to memory of 5040 3260 24629f46db685706bb7b29e1a34892c4.exe 84 PID 3260 wrote to memory of 5040 3260 24629f46db685706bb7b29e1a34892c4.exe 84 PID 3260 wrote to memory of 5040 3260 24629f46db685706bb7b29e1a34892c4.exe 84 PID 3260 wrote to memory of 5040 3260 24629f46db685706bb7b29e1a34892c4.exe 84 PID 5040 wrote to memory of 4956 5040 RegAsm.exe 93 PID 5040 wrote to memory of 4956 5040 RegAsm.exe 93 PID 5040 wrote to memory of 4956 5040 RegAsm.exe 93 PID 5040 wrote to memory of 4660 5040 RegAsm.exe 95 PID 5040 wrote to memory of 4660 5040 RegAsm.exe 95 PID 5040 wrote to memory of 4660 5040 RegAsm.exe 95 PID 5040 wrote to memory of 4660 5040 RegAsm.exe 95 PID 5040 wrote to memory of 4660 5040 RegAsm.exe 95 PID 5040 wrote to memory of 4660 5040 RegAsm.exe 95 PID 5040 wrote to memory of 4660 5040 RegAsm.exe 95 PID 5040 wrote to memory of 4660 5040 RegAsm.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\24629f46db685706bb7b29e1a34892c4.exe"C:\Users\Admin\AppData\Local\Temp\24629f46db685706bb7b29e1a34892c4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Sheel Host';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Sheel Host' -Value '"C:\Users\Admin\AppData\Roaming\Windows Sheel Host\Windows Sheel Host.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \Windows Sheel Host /tr "C:\Users\Admin\AppData\Roaming\Windows Sheel Host\Windows Sheel Host.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f2⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \Windows Sheel Host /tr "C:\Users\Admin\AppData\Roaming\Windows Sheel Host\Windows Sheel Host.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4056
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Sheel Host';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Sheel Host' -Value '"C:\Users\Admin\AppData\Roaming\Windows Sheel Host\Windows Sheel Host.exe"' -PropertyType 'String'3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b5291f3dcf2c13784e09a057f2e43d13
SHA1fbb72f4b04269e0d35b1d9c29d02d63dbc7ad07e
SHA256ad995b51344d71019f96fc3a424de00256065daad8595ff599f6849c87ae75ce
SHA51211c89caac425bccaa24e2bb24c6f2b4e6d6863278bf8a5304a42bb44475b08ca586e09143e7d5b14db7f1cd9adacd5358769e0d999dc348073431031067bd4d4
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
19KB
MD5a64b53b6459811feb879015ebf389484
SHA12a71995a04a2ee651b1f268a576d833173ea224a
SHA256dae6c07b35d68c16df4e9041568cb5c661f15e216aea519b568e5e6ac409f583
SHA51262e6c696315264b74cbacfc0cc37012ae343e0733a5154dfc7a41c21211d428835f9e6fd4f48a72f9dd120d5b40c16f1a0d884c5ddcfa10d757326b516875048
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2