Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
13/02/2024, 02:53
Static task
static1
Behavioral task
behavioral1
Sample
767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe
Resource
win10v2004-20231222-en
General
-
Target
767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe
-
Size
1.6MB
-
MD5
d76fbdd502935147727b658a1f54606b
-
SHA1
5b34d209f664bb04f4a9fa431159cc1e24ccf641
-
SHA256
767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f
-
SHA512
c460b4706f85507d12b00a878585db4fbdeaca2abe9fe22239c67dbab9e12dbb3b64f212e5d0461b37254ce02bbcdbe0a7b3862155f387baebf3e6ca16f979d2
-
SSDEEP
24576:Bu3lUF+zynY3kq1EP07HlzrGyiXoX/njc+9cRQ38mG:Bu+Y3kqJFzrcoX/njB9cY8
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/2680-2-0x0000000005A70000-0x0000000005B56000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-12-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-22-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-30-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-34-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-38-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-48-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-54-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-56-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-64-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-66-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-62-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-68-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-60-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-58-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-52-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-50-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-46-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-44-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-42-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-40-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-36-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-32-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-28-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-26-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-24-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-20-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-18-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-16-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-14-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-10-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-8-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-6-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 behavioral2/memory/2680-5-0x0000000005A70000-0x0000000005B50000-memory.dmp family_zgrat_v1 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DATE STAMP = "C:\\Users\\Admin\\AppData\\Roaming\\DATE STAMP.exe" 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2680 set thread context of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3740 RegAsm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92 PID 2680 wrote to memory of 3740 2680 767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe"C:\Users\Admin\AppData\Local\Temp\767ba9a305c7ecb8bf1779211e93bd673a8520015e64013f6e43a7ddd355f92f.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:3740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD596c5390f364b784e64879ad86d3b09d8
SHA153f79637fece32c6b6771316bfcb5d85c684277f
SHA256b93cb1415278f6a401d3af264d3cc836adca9f4ee09250398ffc438f5bd978c9
SHA5121393547097d2f9346855dc85b15f47e5e90a7a571d91f5e33451d7974f9bb439d8c804a4a162ba4867969b7a690eb727dcd1cfdbfb24fd224ebdf47644995efd