Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28/04/2024, 18:11
Static task
static1
Behavioral task
behavioral1
Sample
08e2246fa2d8e30547f8c42acb82c305.exe
Resource
win7-20240220-en
General
-
Target
08e2246fa2d8e30547f8c42acb82c305.exe
-
Size
3.1MB
-
MD5
08e2246fa2d8e30547f8c42acb82c305
-
SHA1
13e4ef288407cee06c4819ce6d3dde27e8535334
-
SHA256
512eae984c0fd479fdcd2f73253fc52adeed18d104dff390b5b9563b3ca8dff5
-
SHA512
8e29ba0b236ccf279a8628b26fecbcf1787add8528974b7d85771cc3dae2ff052ce0b3f71d73ac2d7ae9ed20d53dda98c4885c0046c6042e9199149a4ad3c186
-
SSDEEP
49152:p7cguPcJ1auqGqomYaXuRq/BxxjAoV4sROsaChi39Q5kr0gNf5dpDrYN:NplJhqQ4ueB8UQSw9Q5K3nYN
Malware Config
Extracted
asyncrat
0.5.7B
Default
aysmasterpro.duckdns.org:8795
jhyhgghf6SI8OkPnk
-
delay
3
-
install
true
-
install_file
system.exe
-
install_folder
%AppData%
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2876-4-0x0000000005140000-0x0000000005362000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-10-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-5-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-24-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-30-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-6-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-40-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-64-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-8-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-14-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-16-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-54-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-68-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-66-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-62-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-60-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-58-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-56-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-52-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-50-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-48-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-46-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-44-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-42-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-38-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-36-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-34-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-32-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-28-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-26-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-22-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-20-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-18-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 behavioral1/memory/2876-12-0x0000000005140000-0x000000000535C000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 2 IoCs
pid Process 2296 system.exe 3328 system.exe -
Loads dropped DLL 1 IoCs
pid Process 860 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2876 set thread context of 1576 2876 08e2246fa2d8e30547f8c42acb82c305.exe 28 PID 2296 set thread context of 3328 2296 system.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2432 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1928 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1576 08e2246fa2d8e30547f8c42acb82c305.exe 1576 08e2246fa2d8e30547f8c42acb82c305.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2876 08e2246fa2d8e30547f8c42acb82c305.exe Token: SeDebugPrivilege 2876 08e2246fa2d8e30547f8c42acb82c305.exe Token: SeDebugPrivilege 1576 08e2246fa2d8e30547f8c42acb82c305.exe Token: SeDebugPrivilege 2296 system.exe Token: SeDebugPrivilege 2296 system.exe Token: SeDebugPrivilege 3328 system.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2876 wrote to memory of 1576 2876 08e2246fa2d8e30547f8c42acb82c305.exe 28 PID 2876 wrote to memory of 1576 2876 08e2246fa2d8e30547f8c42acb82c305.exe 28 PID 2876 wrote to memory of 1576 2876 08e2246fa2d8e30547f8c42acb82c305.exe 28 PID 2876 wrote to memory of 1576 2876 08e2246fa2d8e30547f8c42acb82c305.exe 28 PID 2876 wrote to memory of 1576 2876 08e2246fa2d8e30547f8c42acb82c305.exe 28 PID 2876 wrote to memory of 1576 2876 08e2246fa2d8e30547f8c42acb82c305.exe 28 PID 2876 wrote to memory of 1576 2876 08e2246fa2d8e30547f8c42acb82c305.exe 28 PID 2876 wrote to memory of 1576 2876 08e2246fa2d8e30547f8c42acb82c305.exe 28 PID 2876 wrote to memory of 1576 2876 08e2246fa2d8e30547f8c42acb82c305.exe 28 PID 1576 wrote to memory of 1972 1576 08e2246fa2d8e30547f8c42acb82c305.exe 29 PID 1576 wrote to memory of 1972 1576 08e2246fa2d8e30547f8c42acb82c305.exe 29 PID 1576 wrote to memory of 1972 1576 08e2246fa2d8e30547f8c42acb82c305.exe 29 PID 1576 wrote to memory of 1972 1576 08e2246fa2d8e30547f8c42acb82c305.exe 29 PID 1576 wrote to memory of 860 1576 08e2246fa2d8e30547f8c42acb82c305.exe 31 PID 1576 wrote to memory of 860 1576 08e2246fa2d8e30547f8c42acb82c305.exe 31 PID 1576 wrote to memory of 860 1576 08e2246fa2d8e30547f8c42acb82c305.exe 31 PID 1576 wrote to memory of 860 1576 08e2246fa2d8e30547f8c42acb82c305.exe 31 PID 860 wrote to memory of 1928 860 cmd.exe 33 PID 860 wrote to memory of 1928 860 cmd.exe 33 PID 860 wrote to memory of 1928 860 cmd.exe 33 PID 860 wrote to memory of 1928 860 cmd.exe 33 PID 1972 wrote to memory of 2432 1972 cmd.exe 34 PID 1972 wrote to memory of 2432 1972 cmd.exe 34 PID 1972 wrote to memory of 2432 1972 cmd.exe 34 PID 1972 wrote to memory of 2432 1972 cmd.exe 34 PID 860 wrote to memory of 2296 860 cmd.exe 35 PID 860 wrote to memory of 2296 860 cmd.exe 35 PID 860 wrote to memory of 2296 860 cmd.exe 35 PID 860 wrote to memory of 2296 860 cmd.exe 35 PID 2296 wrote to memory of 3328 2296 system.exe 38 PID 2296 wrote to memory of 3328 2296 system.exe 38 PID 2296 wrote to memory of 3328 2296 system.exe 38 PID 2296 wrote to memory of 3328 2296 system.exe 38 PID 2296 wrote to memory of 3328 2296 system.exe 38 PID 2296 wrote to memory of 3328 2296 system.exe 38 PID 2296 wrote to memory of 3328 2296 system.exe 38 PID 2296 wrote to memory of 3328 2296 system.exe 38 PID 2296 wrote to memory of 3328 2296 system.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe"C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe"C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'4⤵
- Creates scheduled task(s)
PID:2432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp9CCC.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1928
-
-
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5978888ce0cb4b976b27829080acc5249
SHA15ebcffda9f4cec8561578fc3843f1b50efb249b7
SHA2562bb7522d02d4cdaf9b6f25e22df2753533cd489554c6436a7181375977b84613
SHA5121090b68184dff25a05b684d0cf065e2570c6817545cc25e89443dd0de84234e382aa6ab22a506a43d62da4ca411cbd4b18684162bac6fff31fb5e59ac31156bc
-
Filesize
3.1MB
MD508e2246fa2d8e30547f8c42acb82c305
SHA113e4ef288407cee06c4819ce6d3dde27e8535334
SHA256512eae984c0fd479fdcd2f73253fc52adeed18d104dff390b5b9563b3ca8dff5
SHA5128e29ba0b236ccf279a8628b26fecbcf1787add8528974b7d85771cc3dae2ff052ce0b3f71d73ac2d7ae9ed20d53dda98c4885c0046c6042e9199149a4ad3c186