Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2023, 14:29
Static task
static1
Behavioral task
behavioral1
Sample
25a499f71d8652bf3f9800057412e31e.exe
Resource
win7-20231215-en
General
-
Target
25a499f71d8652bf3f9800057412e31e.exe
-
Size
2.7MB
-
MD5
25a499f71d8652bf3f9800057412e31e
-
SHA1
b74b638471e2dafec4d98d3e790920be500b3318
-
SHA256
e91997ede0af6498cdec211340fc59fcb814a9bbaf47115149d1e17126b8088a
-
SHA512
4911f395a3d2f296344dcd5869c65b3ad9e10bb749a9e0cb6cd4ff96ee643555a8c0a99258cc4123ba81dc1ec969d2caf3b2152eb123a34bbc8bfbeaa5ee0b0a
-
SSDEEP
24576:c4abEjzQIEjzQIEjzQIEjzQIEjzQIEjzQIEjzQIEjzQIEjzQ9EjzQIEjzQ911EjR:YccccccccxcZ/cccc1goPBy
Malware Config
Extracted
asyncrat
0.5.6D
Default
milla.publicvm.com:6606
milla.publicvm.com:7707
milla.publicvm.com:8808
hzizmtfuyizxxugkf
-
delay
8
-
install
true
-
install_file
mincrafte.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/1208-7-0x0000000007170000-0x0000000007182000-memory.dmp asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 25a499f71d8652bf3f9800057412e31e.exe -
Executes dropped EXE 1 IoCs
pid Process 1896 mincrafte.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1020 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4012 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe 1208 25a499f71d8652bf3f9800057412e31e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1208 25a499f71d8652bf3f9800057412e31e.exe Token: SeDebugPrivilege 1896 mincrafte.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1208 wrote to memory of 3236 1208 25a499f71d8652bf3f9800057412e31e.exe 102 PID 1208 wrote to memory of 3236 1208 25a499f71d8652bf3f9800057412e31e.exe 102 PID 1208 wrote to memory of 3236 1208 25a499f71d8652bf3f9800057412e31e.exe 102 PID 1208 wrote to memory of 1992 1208 25a499f71d8652bf3f9800057412e31e.exe 109 PID 1208 wrote to memory of 1992 1208 25a499f71d8652bf3f9800057412e31e.exe 109 PID 1208 wrote to memory of 1992 1208 25a499f71d8652bf3f9800057412e31e.exe 109 PID 3236 wrote to memory of 1020 3236 cmd.exe 97 PID 3236 wrote to memory of 1020 3236 cmd.exe 97 PID 3236 wrote to memory of 1020 3236 cmd.exe 97 PID 1992 wrote to memory of 4012 1992 DllHost.exe 99 PID 1992 wrote to memory of 4012 1992 DllHost.exe 99 PID 1992 wrote to memory of 4012 1992 DllHost.exe 99 PID 1992 wrote to memory of 1896 1992 DllHost.exe 104 PID 1992 wrote to memory of 1896 1992 DllHost.exe 104 PID 1992 wrote to memory of 1896 1992 DllHost.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\25a499f71d8652bf3f9800057412e31e.exe"C:\Users\Admin\AppData\Local\Temp\25a499f71d8652bf3f9800057412e31e.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6571.tmp.bat""2⤵PID:1992
-
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4012
-
-
C:\Users\Admin\AppData\Roaming\mincrafte.exe"C:\Users\Admin\AppData\Roaming\mincrafte.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn 25a499f71d8652bf3f9800057412e31e /tr '"C:\Users\Admin\AppData\Roaming\mincrafte.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3236
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn 25a499f71d8652bf3f9800057412e31e /tr '"C:\Users\Admin\AppData\Roaming\mincrafte.exe"'1⤵
- Creates scheduled task(s)
PID:1020
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- Suspicious use of WriteProcessMemory
PID:1992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5b58da26c1270d0ba3931cd06836a7f88
SHA1fc7d6251aa4e6ca157e38c7db18f3eb01bd00d7c
SHA2568f728897008b57bff7e8f7f25ede5a4cc7a0d4cdc5fb209fbf4548488ba75ca0
SHA5122aac654514d8d2d5ce25ef25bec310fd64838daa558b013de39bfad54fd34462e78db682e78f8a6f97801eba46d8a2bfe3a6819b1646f2bb0faba97e2b07dbbf