Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
100s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31/07/2024, 16:59
Behavioral task
behavioral1
Sample
setup.exe
Resource
win7-20240729-en
General
-
Target
setup.exe
-
Size
63KB
-
MD5
1b8eea1226cd913da97c0c0b8a806b18
-
SHA1
4320bde806e4fb5792be6bfb2e0b45ae30033fa0
-
SHA256
4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67
-
SHA512
70fca344d74efe3e1bf9268e36bd2aac698e69cde340559f5a0df603bf996d06f6b60920cf02ecf19c8532f6a6d6210a4c9ad54a61ddbf12541ae0cfee3da7f1
-
SSDEEP
1536:zZgPH9F4s1THE6HTIiTEulumGbb+wAe+EhGG0kpqKmY7:zZgPH9F4sBHLTIiTnGbb+xmuvz
Malware Config
Extracted
asyncrat
1.2
Default
stores-less.gl.at.ply.gg:45080
AtomRatMutex_penka
-
delay
1
-
install
true
-
install_file
piskat.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00090000000233e9-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2721909339-1374969515-2476821579-1000\Control Panel\International\Geo\Nation setup.exe -
Executes dropped EXE 1 IoCs
pid Process 2700 piskat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1228 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe 3148 setup.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3148 setup.exe Token: SeDebugPrivilege 2700 piskat.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3148 wrote to memory of 1584 3148 setup.exe 86 PID 3148 wrote to memory of 1584 3148 setup.exe 86 PID 3148 wrote to memory of 4760 3148 setup.exe 88 PID 3148 wrote to memory of 4760 3148 setup.exe 88 PID 4760 wrote to memory of 1228 4760 cmd.exe 90 PID 4760 wrote to memory of 1228 4760 cmd.exe 90 PID 1584 wrote to memory of 5084 1584 cmd.exe 91 PID 1584 wrote to memory of 5084 1584 cmd.exe 91 PID 4760 wrote to memory of 2700 4760 cmd.exe 92 PID 4760 wrote to memory of 2700 4760 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "piskat" /tr '"C:\Users\Admin\AppData\Roaming\piskat.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "piskat" /tr '"C:\Users\Admin\AppData\Roaming\piskat.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:5084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA633.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1228
-
-
C:\Users\Admin\AppData\Roaming\piskat.exe"C:\Users\Admin\AppData\Roaming\piskat.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD517de485c5edd62a0ac5417aea5b0d18a
SHA17f15e79ac302b8d45f3c8a39c8b97d92d56fc288
SHA256ac14135d918e9e68715f34d053e01bf14b244782e8e139a8bdba84cf6cd8a6a8
SHA5129d7177b8971f0cda2a7dcba415979c3a22ca968eefc281698b63df4aaa78c2f92d39ee830c691d7280ff16536c84084fc776dd2f44fa8b2b42ce14d6a17db531
-
Filesize
63KB
MD51b8eea1226cd913da97c0c0b8a806b18
SHA14320bde806e4fb5792be6bfb2e0b45ae30033fa0
SHA2564476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67
SHA51270fca344d74efe3e1bf9268e36bd2aac698e69cde340559f5a0df603bf996d06f6b60920cf02ecf19c8532f6a6d6210a4c9ad54a61ddbf12541ae0cfee3da7f1