Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2024, 02:24
Behavioral task
behavioral1
Sample
d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe
Resource
win7-20240221-en
General
-
Target
d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe
-
Size
3.5MB
-
MD5
1b386f1c6ccf7750b146172492951092
-
SHA1
fa4ebd833978504374bbf60ce568b5937ee60ed7
-
SHA256
d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca
-
SHA512
0ea7a2560ba07013f37230a35695eacb72dbdfc85fbcacfda49a6cd71e10e2835f2670f70017f00942f329f86ae5a17433b8d4ea51a94ae9cbc983eed7cc356d
-
SSDEEP
98304:g1tWjfqEY30GmmBJgTnOgXO3DxtRQUFwX:g1tWjyETaJgTnOgXIxtqQw
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral2/memory/4056-0-0x0000000000390000-0x0000000000718000-memory.dmp family_zgrat_v1 behavioral2/files/0x000700000002326d-86.dat family_zgrat_v1 -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4280 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5104 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 2184 schtasks.exe 101 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3352 2184 schtasks.exe 101 -
Detects executables packed with unregistered version of .NET Reactor 2 IoCs
resource yara_rule behavioral2/memory/4056-0-0x0000000000390000-0x0000000000718000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/files/0x000700000002326d-86.dat INDICATOR_EXE_Packed_DotNetReactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe -
Executes dropped EXE 1 IoCs
pid Process 5080 RuntimeBroker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\de-DE\sihost.exe d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe File created C:\Program Files (x86)\Windows Media Player\de-DE\66fc9ff0ee96c2 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\WinSxS\amd64_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_10.0.19041.1_none_f5a5af763647a5c2\backgroundTaskHost.exe d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4428 schtasks.exe 5104 schtasks.exe 4388 schtasks.exe 3352 schtasks.exe 1200 schtasks.exe 4380 schtasks.exe 3752 schtasks.exe 1348 schtasks.exe 3036 schtasks.exe 4936 schtasks.exe 4280 schtasks.exe 4436 schtasks.exe 4736 schtasks.exe 4432 schtasks.exe 4028 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe Token: SeDebugPrivilege 5080 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4056 wrote to memory of 940 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 123 PID 4056 wrote to memory of 940 4056 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 123 PID 940 wrote to memory of 3912 940 cmd.exe 125 PID 940 wrote to memory of 3912 940 cmd.exe 125 PID 940 wrote to memory of 1600 940 cmd.exe 126 PID 940 wrote to memory of 1600 940 cmd.exe 126 PID 940 wrote to memory of 5080 940 cmd.exe 127 PID 940 wrote to memory of 5080 940 cmd.exe 127 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe"C:\Users\Admin\AppData\Local\Temp\d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5dLFSlB1VK.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3912
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1600
-
-
C:\odt\RuntimeBroker.exe"C:\odt\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3720 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:81⤵PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Public\AccountPictures\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Public\AccountPictures\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\odt\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\odt\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\odt\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\odt\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\odt\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\odt\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\odt\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD51b386f1c6ccf7750b146172492951092
SHA1fa4ebd833978504374bbf60ce568b5937ee60ed7
SHA256d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca
SHA5120ea7a2560ba07013f37230a35695eacb72dbdfc85fbcacfda49a6cd71e10e2835f2670f70017f00942f329f86ae5a17433b8d4ea51a94ae9cbc983eed7cc356d
-
Filesize
200B
MD5d9d1b5a3323ef4c701b8e16f17c35ad5
SHA10485b2470ec129861619ce6d1bb478da0022c2ff
SHA2561fc4aafb26ff81ca01a094cf5b0cbe4529261694828d511a168547e70cdfaca9
SHA512ffec6b2c06a1d5c943c3fe89c7a5c9763e5fa8e88c4ba05fdd3925af9879a2ca6d512668124a0d980879d42b0668d4955e2794eedec737e03daa41f4b14b2aa0