Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
13/05/2023, 22:56
Behavioral task
behavioral1
Sample
raped.exe
Resource
win7-20230220-en
General
-
Target
raped.exe
-
Size
48KB
-
MD5
d404de59b492053bb4c7b214a56b2b09
-
SHA1
0107bea371f1075c60a1a366211bbb3f8d5aa224
-
SHA256
9ab26f70c71a11a7182abf5439b217c15c64163226626e4d823a239194c1f97b
-
SHA512
310dfb551d529d98305cb559c9135c36b647b7b8af0807107b870f4a12e8cfb6d918eb388c4a92503cbea6c40b4199bbb04a7926b60b7cbe28689192e16d1722
-
SSDEEP
768:MukzVT0kLd3WULgPdVmo2qDiOfrWHBaeqPI6FRCCwc00bG/O8NpLWOZigj+8Xq7e:MukzVT0Mq12FOXeT6R7w+bGVn0X8Xq7e
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
fucked.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 6 IoCs
resource yara_rule behavioral1/memory/1720-54-0x0000000000D10000-0x0000000000D22000-memory.dmp asyncrat behavioral1/files/0x000b0000000122dc-65.dat asyncrat behavioral1/files/0x000b0000000122dc-66.dat asyncrat behavioral1/files/0x000b0000000122dc-67.dat asyncrat behavioral1/memory/1768-68-0x00000000000E0000-0x00000000000F2000-memory.dmp asyncrat behavioral1/memory/1768-69-0x0000000004E00000-0x0000000004E40000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1768 fucked.exe -
Loads dropped DLL 1 IoCs
pid Process 588 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1692 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1272 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1720 raped.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1720 raped.exe Token: SeDebugPrivilege 1768 fucked.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1720 wrote to memory of 432 1720 raped.exe 28 PID 1720 wrote to memory of 432 1720 raped.exe 28 PID 1720 wrote to memory of 432 1720 raped.exe 28 PID 1720 wrote to memory of 432 1720 raped.exe 28 PID 1720 wrote to memory of 588 1720 raped.exe 30 PID 1720 wrote to memory of 588 1720 raped.exe 30 PID 1720 wrote to memory of 588 1720 raped.exe 30 PID 1720 wrote to memory of 588 1720 raped.exe 30 PID 432 wrote to memory of 1692 432 cmd.exe 32 PID 432 wrote to memory of 1692 432 cmd.exe 32 PID 432 wrote to memory of 1692 432 cmd.exe 32 PID 432 wrote to memory of 1692 432 cmd.exe 32 PID 588 wrote to memory of 1272 588 cmd.exe 33 PID 588 wrote to memory of 1272 588 cmd.exe 33 PID 588 wrote to memory of 1272 588 cmd.exe 33 PID 588 wrote to memory of 1272 588 cmd.exe 33 PID 588 wrote to memory of 1768 588 cmd.exe 34 PID 588 wrote to memory of 1768 588 cmd.exe 34 PID 588 wrote to memory of 1768 588 cmd.exe 34 PID 588 wrote to memory of 1768 588 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\raped.exe"C:\Users\Admin\AppData\Local\Temp\raped.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "fucked" /tr '"C:\Users\Admin\AppData\Roaming\fucked.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "fucked" /tr '"C:\Users\Admin\AppData\Roaming\fucked.exe"'3⤵
- Creates scheduled task(s)
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4E9E.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1272
-
-
C:\Users\Admin\AppData\Roaming\fucked.exe"C:\Users\Admin\AppData\Roaming\fucked.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5f18c8d7574eb103498dfc7ed6971115f
SHA1ac12de89b623b0e8c8f03f51e5708b7539eeab1c
SHA2569c497a1addf771160a17b378224f64b9182ba3b5466dbfd166650833fedfb001
SHA51246370f3d291730f670623be8b16cf677215699febe19a37ac9d38c4abe1f848c737ea5c44e22bb3220c255e7ea8b7adf5f89d0f7de49b85851b1b04a72c38c74
-
Filesize
150B
MD5f18c8d7574eb103498dfc7ed6971115f
SHA1ac12de89b623b0e8c8f03f51e5708b7539eeab1c
SHA2569c497a1addf771160a17b378224f64b9182ba3b5466dbfd166650833fedfb001
SHA51246370f3d291730f670623be8b16cf677215699febe19a37ac9d38c4abe1f848c737ea5c44e22bb3220c255e7ea8b7adf5f89d0f7de49b85851b1b04a72c38c74
-
Filesize
48KB
MD5d404de59b492053bb4c7b214a56b2b09
SHA10107bea371f1075c60a1a366211bbb3f8d5aa224
SHA2569ab26f70c71a11a7182abf5439b217c15c64163226626e4d823a239194c1f97b
SHA512310dfb551d529d98305cb559c9135c36b647b7b8af0807107b870f4a12e8cfb6d918eb388c4a92503cbea6c40b4199bbb04a7926b60b7cbe28689192e16d1722
-
Filesize
48KB
MD5d404de59b492053bb4c7b214a56b2b09
SHA10107bea371f1075c60a1a366211bbb3f8d5aa224
SHA2569ab26f70c71a11a7182abf5439b217c15c64163226626e4d823a239194c1f97b
SHA512310dfb551d529d98305cb559c9135c36b647b7b8af0807107b870f4a12e8cfb6d918eb388c4a92503cbea6c40b4199bbb04a7926b60b7cbe28689192e16d1722
-
Filesize
48KB
MD5d404de59b492053bb4c7b214a56b2b09
SHA10107bea371f1075c60a1a366211bbb3f8d5aa224
SHA2569ab26f70c71a11a7182abf5439b217c15c64163226626e4d823a239194c1f97b
SHA512310dfb551d529d98305cb559c9135c36b647b7b8af0807107b870f4a12e8cfb6d918eb388c4a92503cbea6c40b4199bbb04a7926b60b7cbe28689192e16d1722