Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
01/10/2022, 22:09
Behavioral task
behavioral1
Sample
dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe
Resource
win10v2004-20220901-en
General
-
Target
dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe
-
Size
176KB
-
MD5
03c856ff9f8d8e412e9414e58a1cec4e
-
SHA1
714ebb71e273deda6a078bf3a77f1216b4049f64
-
SHA256
dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817
-
SHA512
9265292e1c36b2283fb615785467f2df93fbdd49c6b2890c25797db649d427d0517bd674049e37b66e09a8f28d66ebe3fa45764fff24a4426471035fcc26805f
-
SSDEEP
3072:ncYcYKEzcW526y6hs6PhwtqrorsVlkTEIcy1O4F3JhMWIknqX5d+vIjc8UW:ncBYKEz557e2VroYoTU4JOWnS5d+v0cu
Malware Config
Signatures
-
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral2/files/0x000500000001e6d5-132.dat family_gh0strat behavioral2/files/0x000500000001e6d5-133.dat family_gh0strat behavioral2/files/0x000500000001e6d5-135.dat family_gh0strat -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Rspdates Apxplicatioan\Parameters\ServiceDll dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe -
Loads dropped DLL 2 IoCs
pid Process 224 svchost.exe 3652 rundll32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\hfsetemp.ini dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe File created C:\Windows\Svchost.txt dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe File created C:\Windows\Svchost.reg dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe 224 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 3952 dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe Token: SeRestorePrivilege 3952 dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe Token: SeDebugPrivilege 224 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 224 wrote to memory of 3652 224 svchost.exe 86 PID 224 wrote to memory of 3652 224 svchost.exe 86 PID 224 wrote to memory of 3652 224 svchost.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe"C:\Users\Admin\AppData\Local\Temp\dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe"1⤵
- Sets DLL path for service in the registry
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "c:\windows\system32\winnie.cmd",EASTNOD Rspdates Apxplicatioan2⤵
- Loads dropped DLL
PID:3652
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5722e038ef1d221c521ffc304ee5b0889
SHA1e4d994053598c06bfd2455d003f38d4107e23431
SHA25646220936f767ad5e8bd8ea19a5f6224551e76013b0000586307a38d056a3bf54
SHA51204f8be51a1e3bbd3b59aac28accfc3bfbedae33d649b5e4693998e79bea5ecff1299ada0834e30c2aa456eb498631d911105249375d7737139bad9d900c920d5
-
Filesize
1.1MB
MD5722e038ef1d221c521ffc304ee5b0889
SHA1e4d994053598c06bfd2455d003f38d4107e23431
SHA25646220936f767ad5e8bd8ea19a5f6224551e76013b0000586307a38d056a3bf54
SHA51204f8be51a1e3bbd3b59aac28accfc3bfbedae33d649b5e4693998e79bea5ecff1299ada0834e30c2aa456eb498631d911105249375d7737139bad9d900c920d5
-
Filesize
1.1MB
MD5722e038ef1d221c521ffc304ee5b0889
SHA1e4d994053598c06bfd2455d003f38d4107e23431
SHA25646220936f767ad5e8bd8ea19a5f6224551e76013b0000586307a38d056a3bf54
SHA51204f8be51a1e3bbd3b59aac28accfc3bfbedae33d649b5e4693998e79bea5ecff1299ada0834e30c2aa456eb498631d911105249375d7737139bad9d900c920d5