Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13/03/2024, 02:05
Behavioral task
behavioral1
Sample
1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe
Resource
win10v2004-20240226-en
General
-
Target
1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe
-
Size
88KB
-
MD5
432629bf35ba0002c9521e92a3d74a45
-
SHA1
9f084badb89a311dfa4482613d87602fc86b3491
-
SHA256
c6f12f257c2f60ae52265ebc64e97b60662c89ec70bb1c5276365ca69218043a
-
SHA512
01c16779932c96051e4d2f98124ede3d2249478da52c0c229001318d81088a933d42ce18b8ed40a78fbd0573b56f6447bcce40957587edf170b4a58ad613cbe0
-
SSDEEP
1536:CZyvHdF4s6OJaGr1eeiIVrGbbXwIHxen1GeDpqKmY7:CZyvHdF4s6ONrIeXGbbX3qgz
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
127.0.0.1:4489
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
se.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00040000000228a0-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe -
Executes dropped EXE 1 IoCs
pid Process 4980 se.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3200 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3832 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe Token: SeDebugPrivilege 4980 se.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1884 wrote to memory of 4772 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 93 PID 1884 wrote to memory of 4772 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 93 PID 1884 wrote to memory of 1532 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 95 PID 1884 wrote to memory of 1532 1884 1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe 95 PID 4772 wrote to memory of 3200 4772 cmd.exe 97 PID 4772 wrote to memory of 3200 4772 cmd.exe 97 PID 1532 wrote to memory of 3832 1532 cmd.exe 98 PID 1532 wrote to memory of 3832 1532 cmd.exe 98 PID 1532 wrote to memory of 4980 1532 cmd.exe 102 PID 1532 wrote to memory of 4980 1532 cmd.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe"C:\Users\Admin\AppData\Local\Temp\1744-69-0x0000000008FF0000-0x0000000009006000-memory.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "se" /tr '"C:\Users\Admin\AppData\Roaming\se.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "se" /tr '"C:\Users\Admin\AppData\Roaming\se.exe"'3⤵
- Creates scheduled task(s)
PID:3200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp42D5.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3832
-
-
C:\Users\Admin\AppData\Roaming\se.exe"C:\Users\Admin\AppData\Roaming\se.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
146B
MD599b9ecfe5fbfaabf6886f94b20e61f2b
SHA1345fb62a86dec9d4009eb95fa5a07bdcc47e1c3c
SHA25650a9e00f574c95c4c0e54d5705b538f60d77adcfdbf8c9e572fcde5b52c3b9c4
SHA512bb3a450f6040cf98e736a9c337f374cb27c93fef62a73d9280de4662676d054efbcd631002a74e0bfd735f5f14cbaf12c71de62c1b9d7c57a3e22dadb71a3a54
-
Filesize
88KB
MD5432629bf35ba0002c9521e92a3d74a45
SHA19f084badb89a311dfa4482613d87602fc86b3491
SHA256c6f12f257c2f60ae52265ebc64e97b60662c89ec70bb1c5276365ca69218043a
SHA51201c16779932c96051e4d2f98124ede3d2249478da52c0c229001318d81088a933d42ce18b8ed40a78fbd0573b56f6447bcce40957587edf170b4a58ad613cbe0