Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
24/03/2023, 01:45
Behavioral task
behavioral1
Sample
shadow.exe
Resource
win7-20230220-en
General
-
Target
shadow.exe
-
Size
45KB
-
MD5
b0c54754039e4c312c81cc1de388e1e6
-
SHA1
c00e8d078f1224156e5f34720732891afe72d654
-
SHA256
aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c
-
SHA512
c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8
-
SSDEEP
768:DuU2VTwkbBHWU7TZcFmo2qjLKjGKG6PIyzjbFgX3i0ZHPcZekvlaBDZDx:DuU2VTwAJM2aKYDy3bCXS0ZC+dDx
Malware Config
Extracted
asyncrat
0.5.7B
Default
klept0wiz-33913.portmap.host:33913
guaeiofj398ajgka340gka9wk3f09jq3ad
-
delay
3
-
install
true
-
install_file
Management.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 5 IoCs
resource yara_rule behavioral1/memory/1724-54-0x0000000000120000-0x0000000000132000-memory.dmp asyncrat behavioral1/files/0x000b0000000122fe-65.dat asyncrat behavioral1/files/0x000b0000000122fe-66.dat asyncrat behavioral1/files/0x000b0000000122fe-67.dat asyncrat behavioral1/memory/936-68-0x0000000000A20000-0x0000000000A32000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
pid Process 936 Management.exe -
Loads dropped DLL 1 IoCs
pid Process 1700 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1624 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1772 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1724 shadow.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1724 shadow.exe Token: SeDebugPrivilege 936 Management.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1724 wrote to memory of 588 1724 shadow.exe 27 PID 1724 wrote to memory of 588 1724 shadow.exe 27 PID 1724 wrote to memory of 588 1724 shadow.exe 27 PID 1724 wrote to memory of 588 1724 shadow.exe 27 PID 1724 wrote to memory of 1700 1724 shadow.exe 29 PID 1724 wrote to memory of 1700 1724 shadow.exe 29 PID 1724 wrote to memory of 1700 1724 shadow.exe 29 PID 1724 wrote to memory of 1700 1724 shadow.exe 29 PID 588 wrote to memory of 1624 588 cmd.exe 31 PID 588 wrote to memory of 1624 588 cmd.exe 31 PID 588 wrote to memory of 1624 588 cmd.exe 31 PID 588 wrote to memory of 1624 588 cmd.exe 31 PID 1700 wrote to memory of 1772 1700 cmd.exe 32 PID 1700 wrote to memory of 1772 1700 cmd.exe 32 PID 1700 wrote to memory of 1772 1700 cmd.exe 32 PID 1700 wrote to memory of 1772 1700 cmd.exe 32 PID 1700 wrote to memory of 936 1700 cmd.exe 33 PID 1700 wrote to memory of 936 1700 cmd.exe 33 PID 1700 wrote to memory of 936 1700 cmd.exe 33 PID 1700 wrote to memory of 936 1700 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\shadow.exe"C:\Users\Admin\AppData\Local\Temp\shadow.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Management" /tr '"C:\Users\Admin\AppData\Roaming\Management.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Management" /tr '"C:\Users\Admin\AppData\Roaming\Management.exe"'3⤵
- Creates scheduled task(s)
PID:1624
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4838.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1772
-
-
C:\Users\Admin\AppData\Roaming\Management.exe"C:\Users\Admin\AppData\Roaming\Management.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD5ad081f5555a0b751c185fc794dc1ca15
SHA1797690ae4f99076f1b58f0869d94fc1716d83dd0
SHA256776077b3c18e70916551f1a8f38ec227e6ee92507ba23ec1f685de05f1b91b34
SHA51213b171bb1e6dc77914efd02c0745cb15a21425bba3bb157769463de78e3771d56dd16d7bf3c5d4025d269aeb9ed05c97879b8821b5d5233c87a9dd2b2b88f2d1
-
Filesize
154B
MD5ad081f5555a0b751c185fc794dc1ca15
SHA1797690ae4f99076f1b58f0869d94fc1716d83dd0
SHA256776077b3c18e70916551f1a8f38ec227e6ee92507ba23ec1f685de05f1b91b34
SHA51213b171bb1e6dc77914efd02c0745cb15a21425bba3bb157769463de78e3771d56dd16d7bf3c5d4025d269aeb9ed05c97879b8821b5d5233c87a9dd2b2b88f2d1
-
Filesize
45KB
MD5b0c54754039e4c312c81cc1de388e1e6
SHA1c00e8d078f1224156e5f34720732891afe72d654
SHA256aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c
SHA512c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8
-
Filesize
45KB
MD5b0c54754039e4c312c81cc1de388e1e6
SHA1c00e8d078f1224156e5f34720732891afe72d654
SHA256aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c
SHA512c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8
-
Filesize
45KB
MD5b0c54754039e4c312c81cc1de388e1e6
SHA1c00e8d078f1224156e5f34720732891afe72d654
SHA256aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c
SHA512c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8