Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    138s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/03/2024, 06:57

General

  • Target

    67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe

  • Size

    1016KB

  • MD5

    0899e22a88183fff021fa36afb32e199

  • SHA1

    19195b0ae7cf9596eb4d2498f5628d6f7e0c4a98

  • SHA256

    67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532

  • SHA512

    68685e151c7f167c3bfa693af35238f3848a91d42335f2aedd9b93589e590f67cde3f6b53d39188f0212c04fd64ef0c4599256bcc41f97e8647781e547151070

  • SSDEEP

    24576:CmFu8CtwkCb0oBb3YBCD+oXplss/JcSKWt:9d1b/bIBq+eysxxlt

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe
    "C:\Users\Admin\AppData\Local\Temp\67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SSPTGhsoantUxH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SSPTGhsoantUxH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp74E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:848
    • C:\Users\Admin\AppData\Local\Temp\67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe
      "C:\Users\Admin\AppData\Local\Temp\67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe"
      2⤵
        PID:532
      • C:\Users\Admin\AppData\Local\Temp\67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe
        "C:\Users\Admin\AppData\Local\Temp\67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c4db4glj.xi0.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp74E.tmp

      Filesize

      1KB

      MD5

      0f9afda78945f0a05febc1ee78e91972

      SHA1

      48ff79a5b462e843709710d561762394b25a53bc

      SHA256

      164b937ace06b39e137db0e7cfc4fd2a659601dbe9ff57525f42d6aa12f3937a

      SHA512

      b0ed5f9ed79c1095dab923a94f27afbf971c7584f08a50e8285bf292831fb4d29fd33fa48b27427e435e8cd0b483eab76b2ce8c60cfa938de903deef8af5db7b

    • memory/1036-24-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1036-29-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1036-27-0x00000000015D0000-0x000000000191A000-memory.dmp

      Filesize

      3.3MB

    • memory/1852-10-0x0000000006290000-0x0000000006340000-memory.dmp

      Filesize

      704KB

    • memory/1852-4-0x00000000055F0000-0x0000000005600000-memory.dmp

      Filesize

      64KB

    • memory/1852-7-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1852-8-0x00000000055F0000-0x0000000005600000-memory.dmp

      Filesize

      64KB

    • memory/1852-9-0x0000000005420000-0x000000000542C000-memory.dmp

      Filesize

      48KB

    • memory/1852-5-0x0000000005430000-0x000000000543A000-memory.dmp

      Filesize

      40KB

    • memory/1852-11-0x00000000063E0000-0x000000000647C000-memory.dmp

      Filesize

      624KB

    • memory/1852-6-0x0000000005460000-0x000000000547A000-memory.dmp

      Filesize

      104KB

    • memory/1852-3-0x0000000005490000-0x0000000005522000-memory.dmp

      Filesize

      584KB

    • memory/1852-30-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1852-19-0x0000000006390000-0x0000000006396000-memory.dmp

      Filesize

      24KB

    • memory/1852-2-0x00000000059A0000-0x0000000005F44000-memory.dmp

      Filesize

      5.6MB

    • memory/1852-0-0x0000000000920000-0x0000000000A24000-memory.dmp

      Filesize

      1.0MB

    • memory/1852-23-0x0000000006150000-0x0000000006188000-memory.dmp

      Filesize

      224KB

    • memory/1852-1-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2616-28-0x0000000005B50000-0x0000000005BB6000-memory.dmp

      Filesize

      408KB

    • memory/2616-46-0x00000000751B0000-0x00000000751FC000-memory.dmp

      Filesize

      304KB

    • memory/2616-22-0x0000000004D70000-0x0000000004D80000-memory.dmp

      Filesize

      64KB

    • memory/2616-20-0x00000000053B0000-0x00000000059D8000-memory.dmp

      Filesize

      6.2MB

    • memory/2616-21-0x0000000004D70000-0x0000000004D80000-memory.dmp

      Filesize

      64KB

    • memory/2616-18-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2616-16-0x0000000004CA0000-0x0000000004CD6000-memory.dmp

      Filesize

      216KB

    • memory/2616-40-0x0000000005C30000-0x0000000005C96000-memory.dmp

      Filesize

      408KB

    • memory/2616-41-0x0000000005DA0000-0x00000000060F4000-memory.dmp

      Filesize

      3.3MB

    • memory/2616-42-0x0000000006200000-0x000000000621E000-memory.dmp

      Filesize

      120KB

    • memory/2616-43-0x0000000006260000-0x00000000062AC000-memory.dmp

      Filesize

      304KB

    • memory/2616-44-0x000000007F0F0000-0x000000007F100000-memory.dmp

      Filesize

      64KB

    • memory/2616-45-0x00000000067E0000-0x0000000006812000-memory.dmp

      Filesize

      200KB

    • memory/2616-26-0x0000000005160000-0x0000000005182000-memory.dmp

      Filesize

      136KB

    • memory/2616-56-0x00000000071E0000-0x00000000071FE000-memory.dmp

      Filesize

      120KB

    • memory/2616-58-0x0000000007200000-0x00000000072A3000-memory.dmp

      Filesize

      652KB

    • memory/2616-57-0x0000000004D70000-0x0000000004D80000-memory.dmp

      Filesize

      64KB

    • memory/2616-59-0x0000000007BA0000-0x000000000821A000-memory.dmp

      Filesize

      6.5MB

    • memory/2616-60-0x0000000007560000-0x000000000757A000-memory.dmp

      Filesize

      104KB

    • memory/2616-61-0x00000000075D0000-0x00000000075DA000-memory.dmp

      Filesize

      40KB

    • memory/2616-62-0x00000000077E0000-0x0000000007876000-memory.dmp

      Filesize

      600KB

    • memory/2616-63-0x0000000007760000-0x0000000007771000-memory.dmp

      Filesize

      68KB

    • memory/2616-64-0x0000000007790000-0x000000000779E000-memory.dmp

      Filesize

      56KB

    • memory/2616-65-0x00000000077A0000-0x00000000077B4000-memory.dmp

      Filesize

      80KB

    • memory/2616-66-0x00000000078A0000-0x00000000078BA000-memory.dmp

      Filesize

      104KB

    • memory/2616-67-0x0000000007880000-0x0000000007888000-memory.dmp

      Filesize

      32KB

    • memory/2616-70-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB