Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    134s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/04/2024, 18:11

General

  • Target

    08e2246fa2d8e30547f8c42acb82c305.exe

  • Size

    3.1MB

  • MD5

    08e2246fa2d8e30547f8c42acb82c305

  • SHA1

    13e4ef288407cee06c4819ce6d3dde27e8535334

  • SHA256

    512eae984c0fd479fdcd2f73253fc52adeed18d104dff390b5b9563b3ca8dff5

  • SHA512

    8e29ba0b236ccf279a8628b26fecbcf1787add8528974b7d85771cc3dae2ff052ce0b3f71d73ac2d7ae9ed20d53dda98c4885c0046c6042e9199149a4ad3c186

  • SSDEEP

    49152:p7cguPcJ1auqGqomYaXuRq/BxxjAoV4sROsaChi39Q5kr0gNf5dpDrYN:NplJhqQ4ueB8UQSw9Q5K3nYN

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

aysmasterpro.duckdns.org:8795

Mutex

jhyhgghf6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    system.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe
    "C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe
      "C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3536
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3496
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:912
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4D21.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3484
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:4940
        • C:\Users\Admin\AppData\Roaming\system.exe
          "C:\Users\Admin\AppData\Roaming\system.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Users\Admin\AppData\Roaming\system.exe
            "C:\Users\Admin\AppData\Roaming\system.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\08e2246fa2d8e30547f8c42acb82c305.exe.log

    Filesize

    805B

    MD5

    331a3cbc97fa6b9461c916f672f9a997

    SHA1

    93c71c0e2737f69f468fd7b7c4fce10113407154

    SHA256

    d09d80a3f08f8201292d117d706b204127cb9eb6a65bc6505bae3eef0d173aaf

    SHA512

    1e9a6375a6b2eb2035f9aed49e108abd0861fb3630bf1510379503b0e39bee69f6fdd1e7ed74c11220e3fd036d019976f1d11d13e344245d1d44ef6e8bf928d1

  • C:\Users\Admin\AppData\Local\Temp\tmp4D21.tmp.bat

    Filesize

    150B

    MD5

    84ddbc7f5ad6872b62545603df8d31fd

    SHA1

    4998df1430ff78a017b82151952894ad3044d6d1

    SHA256

    492579fcfaee59d2efb454d94cfd0b62a15e7ccdc7719a6af50066c43b31b213

    SHA512

    b241bb4e331b07dfcca92f9eecb72496f665ed8b8e68f06fc1790d041240c9c3c304e55d85c23d5ee849f96267f6c23e234160228370ae358a909b5697d50d91

  • C:\Users\Admin\AppData\Roaming\system.exe

    Filesize

    3.1MB

    MD5

    08e2246fa2d8e30547f8c42acb82c305

    SHA1

    13e4ef288407cee06c4819ce6d3dde27e8535334

    SHA256

    512eae984c0fd479fdcd2f73253fc52adeed18d104dff390b5b9563b3ca8dff5

    SHA512

    8e29ba0b236ccf279a8628b26fecbcf1787add8528974b7d85771cc3dae2ff052ce0b3f71d73ac2d7ae9ed20d53dda98c4885c0046c6042e9199149a4ad3c186

  • memory/1636-9788-0x00000000059D0000-0x0000000005A24000-memory.dmp

    Filesize

    336KB

  • memory/3052-0-0x00000000001A0000-0x00000000004BA000-memory.dmp

    Filesize

    3.1MB

  • memory/3052-1-0x00000000744A0000-0x0000000074C50000-memory.dmp

    Filesize

    7.7MB

  • memory/3052-2-0x0000000004E70000-0x0000000004F02000-memory.dmp

    Filesize

    584KB

  • memory/3052-3-0x0000000002820000-0x0000000002830000-memory.dmp

    Filesize

    64KB

  • memory/3052-4-0x0000000006180000-0x00000000069F4000-memory.dmp

    Filesize

    8.5MB

  • memory/3052-5-0x0000000005050000-0x0000000005272000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-6-0x0000000005840000-0x0000000005DE4000-memory.dmp

    Filesize

    5.6MB

  • memory/3052-10-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-18-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-56-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-38-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-54-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-52-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-70-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-68-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-66-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-64-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-62-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-60-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-58-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-50-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-48-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-46-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-44-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-42-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-40-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-34-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-32-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-30-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-36-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-28-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-24-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-22-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-16-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-14-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-12-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-26-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-8-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-20-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-7-0x0000000005050000-0x000000000526C000-memory.dmp

    Filesize

    2.1MB

  • memory/3052-4887-0x0000000005410000-0x0000000005411000-memory.dmp

    Filesize

    4KB

  • memory/3052-4888-0x00000000055C0000-0x000000000561E000-memory.dmp

    Filesize

    376KB

  • memory/3052-4889-0x0000000005670000-0x00000000056BC000-memory.dmp

    Filesize

    304KB

  • memory/3052-4890-0x00000000744A0000-0x0000000074C50000-memory.dmp

    Filesize

    7.7MB

  • memory/3052-4891-0x0000000002820000-0x0000000002830000-memory.dmp

    Filesize

    64KB

  • memory/3052-4892-0x0000000005DF0000-0x0000000005E44000-memory.dmp

    Filesize

    336KB

  • memory/3052-4896-0x00000000744A0000-0x0000000074C50000-memory.dmp

    Filesize

    7.7MB

  • memory/3536-4895-0x0000000000980000-0x0000000000992000-memory.dmp

    Filesize

    72KB

  • memory/3536-4897-0x00000000744A0000-0x0000000074C50000-memory.dmp

    Filesize

    7.7MB

  • memory/3536-4898-0x0000000004E10000-0x0000000004E20000-memory.dmp

    Filesize

    64KB

  • memory/3536-4899-0x0000000004EC0000-0x0000000004F5C000-memory.dmp

    Filesize

    624KB

  • memory/3536-4903-0x00000000744A0000-0x0000000074C50000-memory.dmp

    Filesize

    7.7MB

  • memory/3588-9793-0x0000000005F70000-0x0000000005FD6000-memory.dmp

    Filesize

    408KB