Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29/06/2024, 00:27
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe
-
Size
7.5MB
-
MD5
2056a86d60a8a433a006c453685c19a9
-
SHA1
24a71653525eabf6ec8ece453cdab580e0003599
-
SHA256
e294e4fc31d16e1c8bd408a192ed27ef2deea2fc260459742d7706ea0f5bf3d4
-
SHA512
3fd32638d861c45da0661c6b0ad8670be31eec9b64e9fa7acc000ad4c66689671ca2d63c9c7248478fd63d659cda054c67b7b52efdfeb1f1fd6275b82c487b8b
-
SSDEEP
98304:FYZDQotQHTVLk9GEycPkU/KrmtI0SHE1VKl5ZLa0quiX0Ue:FY6omTHUkUikXTOK/ujf
Malware Config
Signatures
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000900000002325f-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe -
resource yara_rule behavioral2/files/0x000900000002325f-1.dat upx behavioral2/memory/3264-2-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3264-7-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3264-8-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3264 wrote to memory of 4188 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 92 PID 3264 wrote to memory of 4188 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 92 PID 3264 wrote to memory of 4188 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 92 PID 3264 wrote to memory of 1376 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 93 PID 3264 wrote to memory of 1376 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 93 PID 3264 wrote to memory of 1376 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 93 PID 3264 wrote to memory of 4536 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 94 PID 3264 wrote to memory of 4536 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 94 PID 3264 wrote to memory of 4536 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 94 PID 3264 wrote to memory of 3572 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 95 PID 3264 wrote to memory of 3572 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 95 PID 3264 wrote to memory of 3572 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 95 PID 3264 wrote to memory of 2128 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 96 PID 3264 wrote to memory of 2128 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 96 PID 3264 wrote to memory of 2128 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 96 PID 3264 wrote to memory of 1476 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 97 PID 3264 wrote to memory of 1476 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 97 PID 3264 wrote to memory of 1476 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 97 PID 3264 wrote to memory of 5000 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 98 PID 3264 wrote to memory of 5000 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 98 PID 3264 wrote to memory of 5000 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 98 PID 3264 wrote to memory of 5060 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 99 PID 3264 wrote to memory of 5060 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 99 PID 3264 wrote to memory of 5060 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 99 PID 3264 wrote to memory of 2224 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 100 PID 3264 wrote to memory of 2224 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 100 PID 3264 wrote to memory of 2224 3264 2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-29_2056a86d60a8a433a006c453685c19a9_floxif_poet-rat_snatch.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\SysWOW64\arp.exearp -a2⤵PID:4188
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 f3-d7-5c-56-86-fe2⤵PID:1376
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 fb-5b-63-78-5d-672⤵PID:4536
-
-
C:\Windows\SysWOW64\arp.exearp -s 154.61.71.13 05-98-b6-e1-35-732⤵PID:3572
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 8c-63-7f-5d-2b-f62⤵PID:2128
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 30-f7-4e-87-75-842⤵PID:1476
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 25-a2-04-f7-21-562⤵PID:5000
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 c4-c0-5b-9a-27-752⤵PID:5060
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 43-ff-4a-61-5a-902⤵PID:2224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5164 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:81⤵PID:4112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e