Analysis
-
max time kernel
252s -
max time network
253s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-01-2024 04:48
Static task
static1
Behavioral task
behavioral1
Sample
1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe
Resource
win10-20231215-en
General
-
Target
1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe
-
Size
3.9MB
-
MD5
6981e1fe652aea8534bc86365b2c1eea
-
SHA1
4df342b95bff205f57bcf1b1740f26eaee1eac75
-
SHA256
1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c
-
SHA512
b72a326df5848b4b95bc8bb9ca3970fb06de4bc1217f25e3c6d70e05c9d81cbba23298599b665f7c927498fba17cc57ecca99d71e354279f006c69fbd297be13
-
SSDEEP
98304:mkvX9nnZHBwv59qYyHGqG1A6yPLD2LpvmB2jHNlRN+yFPEJbq:mkvX9nZHBwv59qOKD2dOcjHNlRau
Malware Config
Signatures
-
Detects Arechclient2 RAT 5 IoCs
Arechclient2.
Processes:
resource yara_rule behavioral1/memory/2888-26-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/2888-30-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/2888-28-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/2888-23-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient behavioral1/memory/2888-22-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2888-26-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2888-30-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2888-28-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2888-23-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2888-22-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat -
Loads dropped DLL 1 IoCs
Processes:
1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exepid process 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exedescription pid process target process PID 2248 set thread context of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exepid process 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
InstallUtil.exedescription pid process Token: SeDebugPrivilege 2888 InstallUtil.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exedescription pid process target process PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe PID 2248 wrote to memory of 2888 2248 1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe"C:\Users\Admin\AppData\Local\Temp\1f8dec69b76f70a555ed82874354b58e662a6fc382b45784e2cae8ae2978398c.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
182KB
MD5ac3fa97dc98f248d0a54f8f3531d7ec6
SHA1fd8cf1ee87e64dd9204be600eb023c87edbb9ce5
SHA2564a0370f0a7797c62ec15e8dd8ea6e7b4c33a176c1fbfd12f59c88359e3135a11
SHA512cb1ea7672e97cc1644de996bb71f6ffca57da7fb4579ff4d83797d976cc23913abe5fc07253a010038ba72bf478ec189416adb3d5c01f8b91ec34252912f5393