Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22/02/2024, 05:59
Static task
static1
Behavioral task
behavioral1
Sample
832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe
Resource
win7-20240221-en
General
-
Target
832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe
-
Size
480KB
-
MD5
2eff738980e22cf3f48b9cf8b78663ac
-
SHA1
419d1ae415f048372bc9fbb99f7a050f0f7f88e5
-
SHA256
832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896
-
SHA512
7d4973802a0615d6f64a1941f38f6d12d01b49315b07ddbc157261b32572745ae4bc07a9ff3d780596ed1f6bc9c873ffef20e8842d572dadbaea5e6d68964e3f
-
SSDEEP
12288:j50R0MugiOXNbIxUTcKtt904GBfo3Jqlpjg:jyOMugiOCxUAitQu3Jqb
Malware Config
Extracted
asyncrat
0.5.6B
185.222.58.40:1978
qmwtmuxejofbqhzba
-
delay
5
-
install
true
-
install_file
windocv.exe
-
install_folder
%AppData%
Signatures
-
Detects file containing reversed ASEP Autorun registry keys 10 IoCs
resource yara_rule behavioral1/memory/2992-17-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/2992-21-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/2992-23-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/2992-16-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/2992-25-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/2820-33-0x0000000001D70000-0x0000000001DB0000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/1524-53-0x00000000004A0000-0x00000000004E0000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/1508-76-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/1508-80-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/1508-85-0x00000000009C0000-0x0000000000A00000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse -
Executes dropped EXE 2 IoCs
pid Process 1524 windocv.exe 1508 windocv.exe -
Loads dropped DLL 2 IoCs
pid Process 2652 cmd.exe 2652 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2868 set thread context of 2992 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 32 PID 1524 set thread context of 1508 1524 windocv.exe 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2580 schtasks.exe 516 schtasks.exe 1636 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2772 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 2820 powershell.exe 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 1524 windocv.exe 1104 powershell.exe 1524 windocv.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe Token: SeDebugPrivilege 1524 windocv.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeDebugPrivilege 1508 windocv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2820 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 28 PID 2868 wrote to memory of 2820 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 28 PID 2868 wrote to memory of 2820 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 28 PID 2868 wrote to memory of 2820 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 28 PID 2868 wrote to memory of 2580 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 30 PID 2868 wrote to memory of 2580 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 30 PID 2868 wrote to memory of 2580 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 30 PID 2868 wrote to memory of 2580 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 30 PID 2868 wrote to memory of 2992 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 32 PID 2868 wrote to memory of 2992 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 32 PID 2868 wrote to memory of 2992 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 32 PID 2868 wrote to memory of 2992 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 32 PID 2868 wrote to memory of 2992 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 32 PID 2868 wrote to memory of 2992 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 32 PID 2868 wrote to memory of 2992 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 32 PID 2868 wrote to memory of 2992 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 32 PID 2868 wrote to memory of 2992 2868 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 32 PID 2992 wrote to memory of 516 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 33 PID 2992 wrote to memory of 516 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 33 PID 2992 wrote to memory of 516 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 33 PID 2992 wrote to memory of 516 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 33 PID 2992 wrote to memory of 2652 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 36 PID 2992 wrote to memory of 2652 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 36 PID 2992 wrote to memory of 2652 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 36 PID 2992 wrote to memory of 2652 2992 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 36 PID 2652 wrote to memory of 2772 2652 cmd.exe 37 PID 2652 wrote to memory of 2772 2652 cmd.exe 37 PID 2652 wrote to memory of 2772 2652 cmd.exe 37 PID 2652 wrote to memory of 2772 2652 cmd.exe 37 PID 2652 wrote to memory of 1524 2652 cmd.exe 38 PID 2652 wrote to memory of 1524 2652 cmd.exe 38 PID 2652 wrote to memory of 1524 2652 cmd.exe 38 PID 2652 wrote to memory of 1524 2652 cmd.exe 38 PID 1524 wrote to memory of 1104 1524 windocv.exe 41 PID 1524 wrote to memory of 1104 1524 windocv.exe 41 PID 1524 wrote to memory of 1104 1524 windocv.exe 41 PID 1524 wrote to memory of 1104 1524 windocv.exe 41 PID 1524 wrote to memory of 1636 1524 windocv.exe 42 PID 1524 wrote to memory of 1636 1524 windocv.exe 42 PID 1524 wrote to memory of 1636 1524 windocv.exe 42 PID 1524 wrote to memory of 1636 1524 windocv.exe 42 PID 1524 wrote to memory of 1508 1524 windocv.exe 45 PID 1524 wrote to memory of 1508 1524 windocv.exe 45 PID 1524 wrote to memory of 1508 1524 windocv.exe 45 PID 1524 wrote to memory of 1508 1524 windocv.exe 45 PID 1524 wrote to memory of 1508 1524 windocv.exe 45 PID 1524 wrote to memory of 1508 1524 windocv.exe 45 PID 1524 wrote to memory of 1508 1524 windocv.exe 45 PID 1524 wrote to memory of 1508 1524 windocv.exe 45 PID 1524 wrote to memory of 1508 1524 windocv.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe"C:\Users\Admin\AppData\Local\Temp\832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iYZWyW.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iYZWyW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CD5.tmp"2⤵
- Creates scheduled task(s)
PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe"C:\Users\Admin\AppData\Local\Temp\832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'windocv"' /tr "'C:\Users\Admin\AppData\Roaming\windocv.exe"'3⤵
- Creates scheduled task(s)
PID:516
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD21E.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2772
-
-
C:\Users\Admin\AppData\Roaming\windocv.exe"C:\Users\Admin\AppData\Roaming\windocv.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iYZWyW.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iYZWyW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16FA.tmp"5⤵
- Creates scheduled task(s)
PID:1636
-
-
C:\Users\Admin\AppData\Roaming\windocv.exe"C:\Users\Admin\AppData\Roaming\windocv.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
1KB
MD59a33537e365e417f16a45ff682cede69
SHA1b000ff5f6812e1d55224ad8934d282b5e4459d8f
SHA2562b946fbd6ea2b62e50058230c1b30c487b1d2cf2abcdf4d07e11700c6dfe2e83
SHA5121701ae62d16fba6cddbb4ec0504bf9c1461de04a4408023b114ff9e24ce95d5fb1d32d740017adfeb0cdd8602f7786f8b331224393642fa38bdc938b49415de8
-
Filesize
151B
MD5928e7cf7401b0416e31f3fa23d021414
SHA1439025570f5907aa667ae54709fb7417a511da2d
SHA256bee5d5ca5cc9ab802d4c3c0695cce8517a56aa1455200a5096f6fcb1c3afe924
SHA512606afbcd40f4b1e93fc819c6111a74932ff03a1cb538d55e685aaaa631396df4b3666d6b496192f44cbea8d4744df6ad2e4e9dcbaa81bf5f004366cfbe1e8149
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KDHEJGODDMV8XL7DZXF3.temp
Filesize7KB
MD591552bd6c14fe26fd0af5ca7bd771d2e
SHA1fc88ed2127f43cd4508ee306dd12b7ecc09fbd89
SHA25610ba63aedd6dc1b7f03baef731cda02cac6138fcc0ecfaa2fc5b0dbed5a7a2d6
SHA5120e41bfa412577775fcbc7e9741364045617ac965f2dbb426c4a40ca832855f782e87621af1667dd55a144b48051ee945019dff11ab295e46788e80a6228f474d
-
Filesize
1.7MB
MD52ca297cdf7c0adffbaa1ec38fedfe3d3
SHA137b5ce83e9b59e5dfc88337b81752fe0985a1e12
SHA256e41ea6bc31e484e3bb74f9f38ff88fd0bb6ef3e57d177075271c64c546a67180
SHA512b8ada3f5a8733062525af497031497a363c095b5d6ae7c7b87fd6b379a179f21d63095535412b541247e9d2a29ee94abefc7a21ffb7fbd117777c5c74bdd6343
-
Filesize
3.5MB
MD588e37474600e95c09be2f40ee76ffa91
SHA172e60c8708dd8e9144468a59e49c4f05679f2631
SHA25637cd405aecdd8daf863e44de01e1a89a17f62e8312a4ce7fa2df395edbd0e9c1
SHA512e0fb85eaf1e613e84243d01e96bc0ed1bff15f4ee63d7861a58f0e6a780383512cd5c300d8f11fb1e7f12eafbc375dba9c76096725936736ca577f0577e3d201
-
Filesize
3.3MB
MD50fb0c8513e4d6754ceb2aeb81284973b
SHA1eb6d1b5ed6a7fe2bbab9a00e13ffb5cff14c2dcf
SHA256efe24b7118061e5b4adc589876d774df97fddacf6833843b95af70d26621132d
SHA51226a99d8699059c26904e167aa3c61880381d5ec67dec5eb21c845d7aae8ec480343d033fbb02cca2eee6962387524e3d7d0003890d3c49d7490c114681f1c3f5
-
Filesize
2.2MB
MD5ffda8213726e3a373ac4573621d2c27f
SHA13a24392ecaa8263fad97c1cf6b8952a90eba55c8
SHA256f988ff854f70dbadaac0bb91f75b72b7ce997ab0143811f616cf147c069699d8
SHA512eb6846d6c61265f039627fc62d5b4ab701f0417c9999d029b7854cb68924aa6c8ef46f92bd167d963c2504f41995225410f53a51add710c804ad0acc92140d1e
-
Filesize
3.1MB
MD50d99e0678966ecc469e20bb45a45b3e8
SHA138b29acb5a386082618f1973d3ba8893a2cb6631
SHA25612ef6cab8967fc4e834ef7d9aad029627b3a1eb3106ff106f8fe0850005f910d
SHA5128d8d963427820991ec0111e28365140bef33cf9170e0ada801005d7b8aac6402c15dc8fa88223f0856616ed2896c583e7adf4d0e12927ef6da6128c216f52205