Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
Steam Chec...ne.dll
windows7-x64
1Steam Chec...ne.dll
windows10-2004-x64
1Steam Chec...52.dll
windows7-x64
1Steam Chec...52.dll
windows10-2004-x64
1Steam Chec...me.dll
windows7-x64
1Steam Chec...me.dll
windows10-2004-x64
1Steam Chec...in.dll
windows7-x64
1Steam Chec...in.dll
windows10-2004-x64
1Steam Chec...gn.dll
windows7-x64
1Steam Chec...gn.dll
windows10-2004-x64
1Steam Chec...ts.dll
windows7-x64
1Steam Chec...ts.dll
windows10-2004-x64
1Steam Chec...rk.dll
windows7-x64
1Steam Chec...rk.dll
windows10-2004-x64
1Steam Chec....0.dll
windows7-x64
1Steam Chec....0.dll
windows10-2004-x64
1Steam Chec...on.dll
windows7-x64
1Steam Chec...on.dll
windows10-2004-x64
1Steam Chec...on.exe
windows7-x64
10Steam Chec...on.exe
windows10-2004-x64
10Steam Chec...ne.dll
windows7-x64
1Steam Chec...ne.dll
windows10-2004-x64
1Steam Chec...en.dll
windows7-x64
1Steam Chec...en.dll
windows10-2004-x64
1Steam Chec...ig.bat
windows7-x64
10Steam Chec...ig.bat
windows10-2004-x64
10Steam Chec...C2.ps1
windows7-x64
1Steam Chec...C2.ps1
windows10-2004-x64
1Steam Chec...To.ps1
windows7-x64
1Steam Chec...To.ps1
windows10-2004-x64
1Steam Chec...rk.bat
windows7-x64
10Steam Chec...rk.bat
windows10-2004-x64
10Analysis
-
max time kernel
139s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20221111-es -
resource tags
arch:x64arch:x86image:win7-20221111-eslocale:es-esos:windows7-x64systemwindows -
submitted
01/01/2023, 04:29
Static task
static1
Behavioral task
behavioral1
Sample
Steam Checker By abbadon/BruteEngine.dll
Resource
win7-20221111-es
Behavioral task
behavioral2
Sample
Steam Checker By abbadon/BruteEngine.dll
Resource
win10v2004-20221111-es
Behavioral task
behavioral3
Sample
Steam Checker By abbadon/Bunifu_UI_v1.52.dll
Resource
win7-20221111-es
Behavioral task
behavioral4
Sample
Steam Checker By abbadon/Bunifu_UI_v1.52.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral5
Sample
Steam Checker By abbadon/Login Theme.dll
Resource
win7-20221111-es
Behavioral task
behavioral6
Sample
Steam Checker By abbadon/Login Theme.dll
Resource
win10v2004-20221111-es
Behavioral task
behavioral7
Sample
Steam Checker By abbadon/MaterialSkin.dll
Resource
win7-20221111-es
Behavioral task
behavioral8
Sample
Steam Checker By abbadon/MaterialSkin.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral9
Sample
Steam Checker By abbadon/MetroFramework.Design.dll
Resource
win7-20220901-es
Behavioral task
behavioral10
Sample
Steam Checker By abbadon/MetroFramework.Design.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral11
Sample
Steam Checker By abbadon/MetroFramework.Fonts.dll
Resource
win7-20221111-es
Behavioral task
behavioral12
Sample
Steam Checker By abbadon/MetroFramework.Fonts.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral13
Sample
Steam Checker By abbadon/MetroFramework.dll
Resource
win7-20220812-es
Behavioral task
behavioral14
Sample
Steam Checker By abbadon/MetroFramework.dll
Resource
win10v2004-20221111-es
Behavioral task
behavioral15
Sample
Steam Checker By abbadon/MetroSuite 2.0.dll
Resource
win7-20221111-es
Behavioral task
behavioral16
Sample
Steam Checker By abbadon/MetroSuite 2.0.dll
Resource
win10v2004-20221111-es
Behavioral task
behavioral17
Sample
Steam Checker By abbadon/Newtonsoft.Json.dll
Resource
win7-20220901-es
Behavioral task
behavioral18
Sample
Steam Checker By abbadon/Newtonsoft.Json.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral19
Sample
Steam Checker By abbadon/Steam Checker V0.1 By Abbadon.exe
Resource
win7-20221111-es
Behavioral task
behavioral20
Sample
Steam Checker By abbadon/Steam Checker V0.1 By Abbadon.exe
Resource
win10v2004-20220812-es
Behavioral task
behavioral21
Sample
Steam Checker By abbadon/SuperEngine.dll
Resource
win7-20221111-es
Behavioral task
behavioral22
Sample
Steam Checker By abbadon/SuperEngine.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral23
Sample
Steam Checker By abbadon/Teen.dll
Resource
win7-20220901-es
Behavioral task
behavioral24
Sample
Steam Checker By abbadon/Teen.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral25
Sample
Steam Checker By abbadon/config/Config.bat
Resource
win7-20221111-es
Behavioral task
behavioral26
Sample
Steam Checker By abbadon/config/Config.bat
Resource
win10v2004-20221111-es
Behavioral task
behavioral27
Sample
Steam Checker By abbadon/config/System/C2.ps1
Resource
win7-20220812-es
Behavioral task
behavioral28
Sample
Steam Checker By abbadon/config/System/C2.ps1
Resource
win10v2004-20221111-es
Behavioral task
behavioral29
Sample
Steam Checker By abbadon/config/System/CopyTo.ps1
Resource
win7-20220812-es
Behavioral task
behavioral30
Sample
Steam Checker By abbadon/config/System/CopyTo.ps1
Resource
win10v2004-20221111-es
Behavioral task
behavioral31
Sample
Steam Checker By abbadon/config/System/FrameWork.bat
Resource
win7-20220812-es
General
-
Target
Steam Checker By abbadon/config/Config.bat
-
Size
264B
-
MD5
443439b6d74924824b35ee2fe65af7e7
-
SHA1
c94233394c85c86ea0f1d658a32e5ab27f60730f
-
SHA256
74d98354b2cf545581931fef42a42e8fc3298b236f6536cc31fa821f31b4e6da
-
SHA512
98b28b6546e3fd3fbf89895c21ff6b7d93568559433addc4be238825a11445a2496c90a872f10e0b316fdaf07ee0ccbf4054d7c5483456ecbda36154b879f1be
Malware Config
Extracted
asyncrat
1.0.7
C
185.81.157.169:2023
7G6ZCBCA-NJ11-YS93-65bg-CX918E7238D5
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 7 IoCs
resource yara_rule behavioral25/memory/1788-111-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral25/memory/1788-112-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral25/memory/1788-113-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral25/memory/1788-114-0x000000000040CBAE-mapping.dmp asyncrat behavioral25/memory/1788-116-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral25/memory/1788-118-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral25/memory/1140-130-0x000000000040CBAE-mapping.dmp asyncrat -
Executes dropped EXE 3 IoCs
pid Process 2036 SystemUpdates.exe 1548 MicrosoftEdgeUpdates.exe 1716 SystemUpdates.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2036 set thread context of 1788 2036 SystemUpdates.exe 40 PID 1716 set thread context of 1140 1716 SystemUpdates.exe 42 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1140 schtasks.exe 1144 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1548 MicrosoftEdgeUpdates.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1924 powershell.exe 1504 powershell.exe 1960 powershell.exe 1124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 1504 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 1124 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1692 wrote to memory of 1924 1692 cmd.exe 29 PID 1692 wrote to memory of 1924 1692 cmd.exe 29 PID 1692 wrote to memory of 1924 1692 cmd.exe 29 PID 1692 wrote to memory of 1504 1692 cmd.exe 30 PID 1692 wrote to memory of 1504 1692 cmd.exe 30 PID 1692 wrote to memory of 1504 1692 cmd.exe 30 PID 1692 wrote to memory of 1140 1692 cmd.exe 31 PID 1692 wrote to memory of 1140 1692 cmd.exe 31 PID 1692 wrote to memory of 1140 1692 cmd.exe 31 PID 1692 wrote to memory of 1144 1692 cmd.exe 32 PID 1692 wrote to memory of 1144 1692 cmd.exe 32 PID 1692 wrote to memory of 1144 1692 cmd.exe 32 PID 1692 wrote to memory of 1452 1692 cmd.exe 33 PID 1692 wrote to memory of 1452 1692 cmd.exe 33 PID 1692 wrote to memory of 1452 1692 cmd.exe 33 PID 1692 wrote to memory of 820 1692 cmd.exe 34 PID 1692 wrote to memory of 820 1692 cmd.exe 34 PID 1692 wrote to memory of 820 1692 cmd.exe 34 PID 1692 wrote to memory of 1960 1692 cmd.exe 35 PID 1692 wrote to memory of 1960 1692 cmd.exe 35 PID 1692 wrote to memory of 1960 1692 cmd.exe 35 PID 1692 wrote to memory of 1124 1692 cmd.exe 36 PID 1692 wrote to memory of 1124 1692 cmd.exe 36 PID 1692 wrote to memory of 1124 1692 cmd.exe 36 PID 284 wrote to memory of 2036 284 taskeng.exe 38 PID 284 wrote to memory of 2036 284 taskeng.exe 38 PID 284 wrote to memory of 2036 284 taskeng.exe 38 PID 284 wrote to memory of 2036 284 taskeng.exe 38 PID 284 wrote to memory of 2036 284 taskeng.exe 38 PID 284 wrote to memory of 2036 284 taskeng.exe 38 PID 284 wrote to memory of 2036 284 taskeng.exe 38 PID 284 wrote to memory of 1548 284 taskeng.exe 39 PID 284 wrote to memory of 1548 284 taskeng.exe 39 PID 284 wrote to memory of 1548 284 taskeng.exe 39 PID 284 wrote to memory of 1548 284 taskeng.exe 39 PID 284 wrote to memory of 1548 284 taskeng.exe 39 PID 284 wrote to memory of 1548 284 taskeng.exe 39 PID 284 wrote to memory of 1548 284 taskeng.exe 39 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 2036 wrote to memory of 1788 2036 SystemUpdates.exe 40 PID 284 wrote to memory of 1716 284 taskeng.exe 41 PID 284 wrote to memory of 1716 284 taskeng.exe 41 PID 284 wrote to memory of 1716 284 taskeng.exe 41 PID 284 wrote to memory of 1716 284 taskeng.exe 41 PID 284 wrote to memory of 1716 284 taskeng.exe 41 PID 284 wrote to memory of 1716 284 taskeng.exe 41 PID 284 wrote to memory of 1716 284 taskeng.exe 41 PID 1716 wrote to memory of 1140 1716 SystemUpdates.exe 42 PID 1716 wrote to memory of 1140 1716 SystemUpdates.exe 42 PID 1716 wrote to memory of 1140 1716 SystemUpdates.exe 42 PID 1716 wrote to memory of 1140 1716 SystemUpdates.exe 42 PID 1716 wrote to memory of 1140 1716 SystemUpdates.exe 42 PID 1716 wrote to memory of 1140 1716 SystemUpdates.exe 42 PID 1716 wrote to memory of 1140 1716 SystemUpdates.exe 42 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 820 attrib.exe 1452 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Steam Checker By abbadon\config\Config.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath "C:\Users" -force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Microsoft\MicrosoftEdgeUpdates\EdgeUpdate" /tr "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdates\MicrosoftEdgeUpdates.exe" /RL HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1140
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Microsoft\SystemUpdates\SysUpdate" /tr "C:\Users\Admin\AppData\Roaming\SystemUpdates\SystemUpdates.exe" /RL HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1144
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdates2⤵
- Views/modifies file attributes
PID:1452
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\SystemUpdates2⤵
- Views/modifies file attributes
PID:820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy RemoteSigned -File CopyTo.PS12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy RemoteSigned -File C2.PS12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B820CF15-A04E-4592-8D83-67FD4A5FBA9C} S-1-5-21-3406023954-474543476-3319432036-1000:VUIIVLGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:284 -
C:\Users\Admin\AppData\Roaming\SystemUpdates\SystemUpdates.exeC:\Users\Admin\AppData\Roaming\SystemUpdates\SystemUpdates.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:1788
-
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdates\MicrosoftEdgeUpdates.exeC:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdates\MicrosoftEdgeUpdates.exe2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:1548
-
-
C:\Users\Admin\AppData\Roaming\SystemUpdates\SystemUpdates.exeC:\Users\Admin\AppData\Roaming\SystemUpdates\SystemUpdates.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:1140
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5492bd942c673806c4dc7d076d44a06de
SHA1ace44cc6d1f875aa1b58c2c0c51901f9c11b0221
SHA25630e04b25281b27e83652be61a8a61821730e30be65a95452c3b93a7a17333f00
SHA5128a328d28055337629823795dcc96adf1fce2dba6079ec29472b81f8b89917d6b312efc0ec566732effcbfa95ddf96848dead444900096ed71da590dd3861477f
-
Filesize
15KB
MD5492bd942c673806c4dc7d076d44a06de
SHA1ace44cc6d1f875aa1b58c2c0c51901f9c11b0221
SHA25630e04b25281b27e83652be61a8a61821730e30be65a95452c3b93a7a17333f00
SHA5128a328d28055337629823795dcc96adf1fce2dba6079ec29472b81f8b89917d6b312efc0ec566732effcbfa95ddf96848dead444900096ed71da590dd3861477f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57d172571a5b9f521b5e6baced6fdbf84
SHA19687c81e5906ab2b0b5bf3475bc3cac251838dba
SHA25659d68478b08bb04fb8855b8376d2d9cc2ca2b04bcfb0e3258a1e60a9e260aaed
SHA512f1c3df2978a2197d0a56c4f5085ab853c191253cd990722c6b5f091b351ad936b470d16ed0675a2c708a0041ad9dbdc43bbcc2adc4468272ffc7114706ba4d1a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57d172571a5b9f521b5e6baced6fdbf84
SHA19687c81e5906ab2b0b5bf3475bc3cac251838dba
SHA25659d68478b08bb04fb8855b8376d2d9cc2ca2b04bcfb0e3258a1e60a9e260aaed
SHA512f1c3df2978a2197d0a56c4f5085ab853c191253cd990722c6b5f091b351ad936b470d16ed0675a2c708a0041ad9dbdc43bbcc2adc4468272ffc7114706ba4d1a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57d172571a5b9f521b5e6baced6fdbf84
SHA19687c81e5906ab2b0b5bf3475bc3cac251838dba
SHA25659d68478b08bb04fb8855b8376d2d9cc2ca2b04bcfb0e3258a1e60a9e260aaed
SHA512f1c3df2978a2197d0a56c4f5085ab853c191253cd990722c6b5f091b351ad936b470d16ed0675a2c708a0041ad9dbdc43bbcc2adc4468272ffc7114706ba4d1a
-
Filesize
242KB
MD5640d55589c839016931890b47305d638
SHA1bf5062f9c16a3966abe3e7dbb083f539f1b38126
SHA2566dba74aedcdd6b0f36d2b7ea79b9c9f40fe669ac41ec0560bc67d4039279f689
SHA512da1142c340124a682f88790d06434c42e9df0ce9ebbe21920235db9de76800728f47a96aa489bf6673b426d16172664dcb4af1e1c134623d0a6eebe20fb7baaa
-
Filesize
242KB
MD5640d55589c839016931890b47305d638
SHA1bf5062f9c16a3966abe3e7dbb083f539f1b38126
SHA2566dba74aedcdd6b0f36d2b7ea79b9c9f40fe669ac41ec0560bc67d4039279f689
SHA512da1142c340124a682f88790d06434c42e9df0ce9ebbe21920235db9de76800728f47a96aa489bf6673b426d16172664dcb4af1e1c134623d0a6eebe20fb7baaa
-
Filesize
242KB
MD5640d55589c839016931890b47305d638
SHA1bf5062f9c16a3966abe3e7dbb083f539f1b38126
SHA2566dba74aedcdd6b0f36d2b7ea79b9c9f40fe669ac41ec0560bc67d4039279f689
SHA512da1142c340124a682f88790d06434c42e9df0ce9ebbe21920235db9de76800728f47a96aa489bf6673b426d16172664dcb4af1e1c134623d0a6eebe20fb7baaa