Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
277s -
max time network
281s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
11/12/2023, 04:58
Static task
static1
Behavioral task
behavioral1
Sample
6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe
Resource
win7-20231020-en
General
-
Target
6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe
-
Size
6.0MB
-
MD5
661c91991d35dfbea6380292ccb33e1e
-
SHA1
e1c979e5cce7f06d81b3d6c63d755b1d96c4ddaf
-
SHA256
6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b
-
SHA512
f1a82093d57c15dfd1f42bde94fe938227abc761fb78eafc4673d27cf007abe1bb7c4508af91f2ef6e53974e15841670e5fa890304b98abc9890948c55e77032
-
SSDEEP
98304:Tew6tIWP2JLa8Bez8NJKfDxmxtI7y6IoO:Tew6NeJuu4KaUxOy6IoO
Malware Config
Signatures
-
Detects Arechclient2 RAT 5 IoCs
Arechclient2.
resource yara_rule behavioral1/memory/2788-26-0x0000000000400000-0x00000000004D2000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/2788-32-0x0000000000400000-0x00000000004D2000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/2788-36-0x0000000000400000-0x00000000004D2000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/2788-34-0x0000000000400000-0x00000000004D2000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/2788-28-0x0000000000400000-0x00000000004D2000-memory.dmp MALWARE_Win_Arechclient -
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2788-26-0x0000000000400000-0x00000000004D2000-memory.dmp family_sectoprat behavioral1/memory/2788-32-0x0000000000400000-0x00000000004D2000-memory.dmp family_sectoprat behavioral1/memory/2788-36-0x0000000000400000-0x00000000004D2000-memory.dmp family_sectoprat behavioral1/memory/2788-34-0x0000000000400000-0x00000000004D2000-memory.dmp family_sectoprat behavioral1/memory/2788-28-0x0000000000400000-0x00000000004D2000-memory.dmp family_sectoprat -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Information_about_the_program_parameters.lnk 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe -
Loads dropped DLL 2 IoCs
pid Process 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1248 set thread context of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2788 RegAsm.exe Token: SeDebugPrivilege 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28 PID 1248 wrote to memory of 2788 1248 6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe"C:\Users\Admin\AppData\Local\Temp\6362d1bffe206c89bee4fe9dc2d7de989d8b39f57e450e758a204acc136a754b.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
66KB
MD5ad95671d9a4e5f376eb3d81e9dca25c7
SHA1bb8126ef735123517abd8ea713d16ddde67a54cc
SHA25627c33796daf774c991c6c6cc3eb88d74980e00844e9598d51d3d32dd4ea23a6a
SHA512f853708af486668d797d01b2fce9eda4304cec15ac5e0328101e24850ef20ab2fbbb9f6d9b27db690b55ab8246885641d230ae9c9ccd060cf52e7b395d561ff2
-
\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Information_about_the_program_parameters\Information_about_the_program_parameters.exe
Filesize112KB
MD541da254316d4085c0b98cc6f63b22935
SHA140a1b7cf5ffb1f269e49708c4af47c7d24fe8293
SHA2564c91ff2c97a016539ea168264bcd4af43d9f0eb6b48f606834fae7461c702fbd
SHA5123d46a12131bc425d552658059d1dc76ad0adb43b9b766a799e1f03d165241a809a4bc3b315e85c92876349c1a432da766553e9cc0ef8014f93b54255cfec6d1b