Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2024, 16:26
Behavioral task
behavioral1
Sample
8EA200D639611B48B5EEC7973C69ED3C.exe
Resource
win7-20240215-en
General
-
Target
8EA200D639611B48B5EEC7973C69ED3C.exe
-
Size
1.6MB
-
MD5
8ea200d639611b48b5eec7973c69ed3c
-
SHA1
a1013b8ee4115f2cba29787eded20e5e6079b3c0
-
SHA256
3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21
-
SHA512
53b24b0f2a0e9047e7f672f8c7dada1ac1f6ab15aa6976515dcca8cfc03afa1bd3fbf788475c9b7d5f8617ad70b32a7974f8f2bd77c9f6c79bcd3b30cdd6763e
-
SSDEEP
24576:PD9R6DRIuUt0HfUXl+L83+uNhK5ewp6Y9Ly2KUVvqBML1dSk/uyEklP8/0:PDilCH3RNhqewp/92zUMBMOSIkl
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral2/memory/4504-0-0x0000000000550000-0x00000000006E8000-memory.dmp family_zgrat_v1 behavioral2/files/0x0007000000023293-13.dat family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 8EA200D639611B48B5EEC7973C69ED3C.exe -
Executes dropped EXE 1 IoCs
pid Process 4628 SearchApp.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\RedistList\SearchApp.exe 8EA200D639611B48B5EEC7973C69ED3C.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\38384e6a620884 8EA200D639611B48B5EEC7973C69ED3C.exe File created C:\Program Files\dotnet\shared\TextInputHost.exe 8EA200D639611B48B5EEC7973C69ED3C.exe File created C:\Program Files\dotnet\shared\22eafd247d37c3 8EA200D639611B48B5EEC7973C69ED3C.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings 8EA200D639611B48B5EEC7973C69ED3C.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 4628 SearchApp.exe 4628 SearchApp.exe 4628 SearchApp.exe 4628 SearchApp.exe 4628 SearchApp.exe 4628 SearchApp.exe 4628 SearchApp.exe 4628 SearchApp.exe 4628 SearchApp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4628 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4504 8EA200D639611B48B5EEC7973C69ED3C.exe Token: SeDebugPrivilege 4628 SearchApp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4504 wrote to memory of 4084 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 91 PID 4504 wrote to memory of 4084 4504 8EA200D639611B48B5EEC7973C69ED3C.exe 91 PID 4084 wrote to memory of 1324 4084 cmd.exe 93 PID 4084 wrote to memory of 1324 4084 cmd.exe 93 PID 4084 wrote to memory of 324 4084 cmd.exe 94 PID 4084 wrote to memory of 324 4084 cmd.exe 94 PID 4084 wrote to memory of 4628 4084 cmd.exe 97 PID 4084 wrote to memory of 4628 4084 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\8EA200D639611B48B5EEC7973C69ED3C.exe"C:\Users\Admin\AppData\Local\Temp\8EA200D639611B48B5EEC7973C69ED3C.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4JAFV2JOcd.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1324
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:324
-
-
C:\Recovery\WindowsRE\SearchApp.exe"C:\Recovery\WindowsRE\SearchApp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:81⤵PID:4180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD58ea200d639611b48b5eec7973c69ed3c
SHA1a1013b8ee4115f2cba29787eded20e5e6079b3c0
SHA2563bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21
SHA51253b24b0f2a0e9047e7f672f8c7dada1ac1f6ab15aa6976515dcca8cfc03afa1bd3fbf788475c9b7d5f8617ad70b32a7974f8f2bd77c9f6c79bcd3b30cdd6763e
-
Filesize
211B
MD5f03d7c9ee8ff271fae15725b4521dce4
SHA1e23a6f30469962b7b171f36acb56963682a0c0a6
SHA25642cbc2c1ec8bac5175702a7462741ede47693c283e27a915def630c0fa133a53
SHA51217e40b502fb99ca3fc717a9df8b2a80586968af11abdc9bef5f6d704fffd81a34f8b6abd709dadd045fcfb306ac7ebe45c2b2b0e36fea96041f668646431228d