Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
05/01/2024, 11:48
Static task
static1
Behavioral task
behavioral1
Sample
38a2bda239df58b8c23c02fe497c1a52.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
38a2bda239df58b8c23c02fe497c1a52.exe
Resource
win10v2004-20231222-en
General
-
Target
38a2bda239df58b8c23c02fe497c1a52.exe
-
Size
162KB
-
MD5
38a2bda239df58b8c23c02fe497c1a52
-
SHA1
5f5ca91ae11e25ea59f4e22382a963b59e2c0df6
-
SHA256
ba77a2d623a46ce9f701d89c2aecec6e1d97c823677cd88c773ec4df93309237
-
SHA512
9c7a5eaf79a73b8b42494c8ebc64cb56b20d48ef499a6787b2632d2155b4dfb8a2629ed984410dad9a2d0f104d5fbd09a4ca14ec946cc7c9e90489281391791e
-
SSDEEP
3072:prtxEBNrndMAswfvaa0jliOuwnbVFwbGBzK07yL3O/+6sDX:prtxEBNrnGa0iOuEbVFacu07yL3Oa
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000012246-6.dat family_gh0strat -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FastUserSwitchingCompatibility\Parameters\ServiceDll = "C:\\Windows\\FastUserSwitchingCompatibilitybeas.dat" 38a2bda239df58b8c23c02fe497c1a52.exe -
Deletes itself 1 IoCs
pid Process 2744 cmd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\FastUserSwitchingCompatibilitybeas.dat 38a2bda239df58b8c23c02fe497c1a52.exe File opened for modification C:\Windows\RCX8372.tmp 38a2bda239df58b8c23c02fe497c1a52.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2084 38a2bda239df58b8c23c02fe497c1a52.exe 2084 38a2bda239df58b8c23c02fe497c1a52.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2744 2084 38a2bda239df58b8c23c02fe497c1a52.exe 29 PID 2084 wrote to memory of 2744 2084 38a2bda239df58b8c23c02fe497c1a52.exe 29 PID 2084 wrote to memory of 2744 2084 38a2bda239df58b8c23c02fe497c1a52.exe 29 PID 2084 wrote to memory of 2744 2084 38a2bda239df58b8c23c02fe497c1a52.exe 29 PID 2668 wrote to memory of 2784 2668 svchost.exe 31 PID 2668 wrote to memory of 2784 2668 svchost.exe 31 PID 2668 wrote to memory of 2784 2668 svchost.exe 31 PID 2668 wrote to memory of 2784 2668 svchost.exe 31 PID 2668 wrote to memory of 2784 2668 svchost.exe 31 PID 2668 wrote to memory of 2784 2668 svchost.exe 31 PID 2668 wrote to memory of 2784 2668 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\38a2bda239df58b8c23c02fe497c1a52.exe"C:\Users\Admin\AppData\Local\Temp\38a2bda239df58b8c23c02fe497c1a52.exe"1⤵
- Sets DLL path for service in the registry
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\38a2bda239df58b8c23c02fe497c1a52.exe"2⤵
- Deletes itself
PID:2744
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\fastuserswitchingcompatibilitybeas.dat, zzzzz2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
110KB
MD51855e5ea720bcac94fe3dd3a8563e0ab
SHA146b161fd5ec3dd2f0c813bdd8e873c2230511204
SHA2569fec8405ac78454619a7bf3fce272305cadee0f00b0b6df02d75e43a3bf546e3
SHA512dde7883f785f761e646b05e49441d3ebfe924511caeff7ebb9c3fe3563e89348e9adec478103d5f858d491e44ffb6c1b57f607853599340dfadbb361413b9be6