Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
08/07/2024, 03:42
Behavioral task
behavioral1
Sample
b0c9f58978ea18389d8d8af9f3e767e7.exe
Resource
win7-20240220-en
General
-
Target
b0c9f58978ea18389d8d8af9f3e767e7.exe
-
Size
47KB
-
MD5
b0c9f58978ea18389d8d8af9f3e767e7
-
SHA1
28a1252aff353a9d3a80bfc518099ebcb950384d
-
SHA256
0cf56180a9d22a0bc95513782d3db869afc5af210f6369b29cec293539e503fc
-
SHA512
f0dbfee9c6fa24acce552a0bbc7dc676e10d8efa1278c06eb35808083ece9d65d4e77ba3fb25a0ae225ad19124c228b23859b3dce0c37cf6ed6fbfc67447f586
-
SSDEEP
768:QugvNTjgkH7F7WUHF9pmo2q7afiTgDI5/PIbvn60bySmNTCilzkxJwpfShDBDZAx:QugvNTcIb2FQeUYbvlbyhCilzkxJwp6k
Malware Config
Extracted
asyncrat
0.5.8
Default
child-completing.gl.at.ply.gg:55389
n2CyPXfvQuRA
-
delay
3
-
install
true
-
install_file
test.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a000000014f57-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2716 test.exe -
Loads dropped DLL 1 IoCs
pid Process 2792 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2688 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe Token: SeDebugPrivilege 2716 test.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2692 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe 29 PID 2908 wrote to memory of 2692 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe 29 PID 2908 wrote to memory of 2692 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe 29 PID 2908 wrote to memory of 2692 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe 29 PID 2908 wrote to memory of 2792 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe 31 PID 2908 wrote to memory of 2792 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe 31 PID 2908 wrote to memory of 2792 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe 31 PID 2908 wrote to memory of 2792 2908 b0c9f58978ea18389d8d8af9f3e767e7.exe 31 PID 2692 wrote to memory of 2428 2692 cmd.exe 33 PID 2692 wrote to memory of 2428 2692 cmd.exe 33 PID 2692 wrote to memory of 2428 2692 cmd.exe 33 PID 2692 wrote to memory of 2428 2692 cmd.exe 33 PID 2792 wrote to memory of 2688 2792 cmd.exe 34 PID 2792 wrote to memory of 2688 2792 cmd.exe 34 PID 2792 wrote to memory of 2688 2792 cmd.exe 34 PID 2792 wrote to memory of 2688 2792 cmd.exe 34 PID 2792 wrote to memory of 2716 2792 cmd.exe 35 PID 2792 wrote to memory of 2716 2792 cmd.exe 35 PID 2792 wrote to memory of 2716 2792 cmd.exe 35 PID 2792 wrote to memory of 2716 2792 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0c9f58978ea18389d8d8af9f3e767e7.exe"C:\Users\Admin\AppData\Local\Temp\b0c9f58978ea18389d8d8af9f3e767e7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Roaming\test.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Roaming\test.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2428
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp275E.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2688
-
-
C:\Users\Admin\AppData\Roaming\test.exe"C:\Users\Admin\AppData\Roaming\test.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5cbe71938c59e8bb4471b1f5f4b0c48ac
SHA1f8bfb2c4540042644c5aa784592972789fd3a31f
SHA256dc8747526f9834454102ccd44307673b42c45bd0a38390fc7bba8f7d4a9468f5
SHA512100f7e468d8ae6b1380ac51e58b1dc8f8f5fb9b02716312f62371c4282ae92c757c2b4950c027860360d1b6602dfd6d5d6f489b1e9a17c1225c470ab186cf530
-
Filesize
47KB
MD5b0c9f58978ea18389d8d8af9f3e767e7
SHA128a1252aff353a9d3a80bfc518099ebcb950384d
SHA2560cf56180a9d22a0bc95513782d3db869afc5af210f6369b29cec293539e503fc
SHA512f0dbfee9c6fa24acce552a0bbc7dc676e10d8efa1278c06eb35808083ece9d65d4e77ba3fb25a0ae225ad19124c228b23859b3dce0c37cf6ed6fbfc67447f586