Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
286s -
max time network
296s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14/01/2024, 22:28
Behavioral task
behavioral1
Sample
f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe
Resource
win7-20231215-en
General
-
Target
f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe
-
Size
6.5MB
-
MD5
4ff0ddcb1ec66cab113f0c2543d91b1d
-
SHA1
0ce9704282eb3e8a0177e1eb05f726f484249ce6
-
SHA256
f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98
-
SHA512
684ac11719226f2e13fdf8e87e0d065e5d984900e943200d3ce8f02ffb54d7207ffacc96bac08b5c194c12d851bd2d2b8ebe28e6d8a8ec3ed698acfd11d8c7b7
-
SSDEEP
98304:XyO1+mSLIHtNmgwA/66IoSPdPbYcvrqqJnxXfWflBE6:Cs7NNmgp/66K1Pb1vrqqJN6/
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/1728-0-0x0000000000B20000-0x00000000011A6000-memory.dmp family_zgrat_v1 -
Detects Arechclient2 RAT 5 IoCs
Arechclient2.
resource yara_rule behavioral1/memory/1444-33-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/1444-31-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/1444-29-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/1444-26-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/1444-25-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient -
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/1444-33-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/1444-31-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/1444-29-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/1444-26-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/1444-25-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat -
Loads dropped DLL 1 IoCs
pid Process 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1728 set thread context of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1444 InstallUtil.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1736 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 29 PID 1728 wrote to memory of 1736 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 29 PID 1728 wrote to memory of 1736 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 29 PID 1728 wrote to memory of 1736 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 29 PID 1728 wrote to memory of 1736 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 29 PID 1728 wrote to memory of 1736 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 29 PID 1728 wrote to memory of 1736 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 29 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30 PID 1728 wrote to memory of 1444 1728 f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe"C:\Users\Admin\AppData\Local\Temp\f780d23cd2090e8dca286a13b33f6ee29dea16cc2b6f48c21195b0f877fb2c98.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:1736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
315KB
MD59723f949d21faf5c27c9e918cfe98f27
SHA1fe1bc618af4c6b2f074e4570fc186aec5f4271c4
SHA256e77814a7614519d701d65e3275cdce3e05598bbb96c714d17a74b6f00bb909a1
SHA512ecf8ccb3a4107dc16d5380c607480008d4464b1b0fb920681cf026bda7a95329d75d1aaf01f5f568bc8e59e59af9ac1cedb97e6dcd32396649f62e156649060d