Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03/01/2024, 06:51
Behavioral task
behavioral1
Sample
D3C4575E325D9B2EA4375BE6AE184469.exe
Resource
win7-20231215-en
General
-
Target
D3C4575E325D9B2EA4375BE6AE184469.exe
-
Size
3.7MB
-
MD5
d3c4575e325d9b2ea4375be6ae184469
-
SHA1
dba82c40924a219234c29c7ab7d6da4e715c8aa2
-
SHA256
e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e
-
SHA512
75d19580269523c1eedbcf3079c6bd15dd4848d212e81028af1a7363927153451b3d579dd5f158df787edd246a9fcc18f7b48d67629e8f120bdd998d6641ef7d
-
SSDEEP
98304:723bBil+7+NRBY2V9sJg2E65NEOzobiP8Xlb46LqpGVP:70BioqNbY2nsJg2E6Npzobi0Xlb462
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/2244-0-0x0000000000F90000-0x000000000134A000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation D3C4575E325D9B2EA4375BE6AE184469.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Update\Install\{6FB5F2B8-50C9-4E27-9F75-756369A42747}\explorer.exe D3C4575E325D9B2EA4375BE6AE184469.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{6FB5F2B8-50C9-4E27-9F75-756369A42747}\explorer.exe D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Program Files (x86)\Google\Update\Install\{6FB5F2B8-50C9-4E27-9F75-756369A42747}\7a0fd90576e088 D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Program Files (x86)\Adobe\RuntimeBroker.exe D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Program Files (x86)\Adobe\9e8d7a4ca61bd9 D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\csrss.exe D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\886983d96e3d3e D3C4575E325D9B2EA4375BE6AE184469.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings D3C4575E325D9B2EA4375BE6AE184469.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 2244 D3C4575E325D9B2EA4375BE6AE184469.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2244 D3C4575E325D9B2EA4375BE6AE184469.exe Token: SeDebugPrivilege 3264 D3C4575E325D9B2EA4375BE6AE184469.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2244 wrote to memory of 3688 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 93 PID 2244 wrote to memory of 3688 2244 D3C4575E325D9B2EA4375BE6AE184469.exe 93 PID 3688 wrote to memory of 4708 3688 cmd.exe 95 PID 3688 wrote to memory of 4708 3688 cmd.exe 95 PID 3688 wrote to memory of 3340 3688 cmd.exe 94 PID 3688 wrote to memory of 3340 3688 cmd.exe 94 PID 3688 wrote to memory of 3264 3688 cmd.exe 99 PID 3688 wrote to memory of 3264 3688 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\D3C4575E325D9B2EA4375BE6AE184469.exe"C:\Users\Admin\AppData\Local\Temp\D3C4575E325D9B2EA4375BE6AE184469.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7g3TGbo2PO.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3340
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:4708
-
-
C:\Users\Admin\AppData\Local\Temp\D3C4575E325D9B2EA4375BE6AE184469.exe"C:\Users\Admin\AppData\Local\Temp\D3C4575E325D9B2EA4375BE6AE184469.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD598d93f7a2239452aef29ed995c71b759
SHA1d1fc6bff08e49cb16a1e5d0b0348232282cf5677
SHA256399712789c6f2c7bd1b7afdf835eb2ac525632424daf08e751186195ebdbba52
SHA5121073e74c9f065aa02be1bfb172308c555c0ad0c5ff35315d76de23d2c6daf1d3fe0b32042a428431847d09b679f14cb129c058af3277e9ed16787d37ae276d96