Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
134s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28/04/2024, 18:11
Static task
static1
Behavioral task
behavioral1
Sample
08e2246fa2d8e30547f8c42acb82c305.exe
Resource
win7-20240220-en
General
-
Target
08e2246fa2d8e30547f8c42acb82c305.exe
-
Size
3.1MB
-
MD5
08e2246fa2d8e30547f8c42acb82c305
-
SHA1
13e4ef288407cee06c4819ce6d3dde27e8535334
-
SHA256
512eae984c0fd479fdcd2f73253fc52adeed18d104dff390b5b9563b3ca8dff5
-
SHA512
8e29ba0b236ccf279a8628b26fecbcf1787add8528974b7d85771cc3dae2ff052ce0b3f71d73ac2d7ae9ed20d53dda98c4885c0046c6042e9199149a4ad3c186
-
SSDEEP
49152:p7cguPcJ1auqGqomYaXuRq/BxxjAoV4sROsaChi39Q5kr0gNf5dpDrYN:NplJhqQ4ueB8UQSw9Q5K3nYN
Malware Config
Extracted
asyncrat
0.5.7B
Default
aysmasterpro.duckdns.org:8795
jhyhgghf6SI8OkPnk
-
delay
3
-
install
true
-
install_file
system.exe
-
install_folder
%AppData%
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/3052-5-0x0000000005050000-0x0000000005272000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-10-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-18-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-56-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-38-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-54-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-52-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-70-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-68-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-66-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-64-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-62-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-60-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-58-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-50-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-48-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-46-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-44-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-42-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-40-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-34-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-32-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-30-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-36-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-28-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-24-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-22-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-16-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-14-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-12-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-26-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-8-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-20-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 behavioral2/memory/3052-7-0x0000000005050000-0x000000000526C000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation 08e2246fa2d8e30547f8c42acb82c305.exe -
Executes dropped EXE 2 IoCs
pid Process 1636 system.exe 3588 system.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3052 set thread context of 3536 3052 08e2246fa2d8e30547f8c42acb82c305.exe 93 PID 1636 set thread context of 3588 1636 system.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 912 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4940 timeout.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe 3536 08e2246fa2d8e30547f8c42acb82c305.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3052 08e2246fa2d8e30547f8c42acb82c305.exe Token: SeDebugPrivilege 3052 08e2246fa2d8e30547f8c42acb82c305.exe Token: SeDebugPrivilege 3536 08e2246fa2d8e30547f8c42acb82c305.exe Token: SeDebugPrivilege 1636 system.exe Token: SeDebugPrivilege 1636 system.exe Token: SeDebugPrivilege 3588 system.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3052 wrote to memory of 3536 3052 08e2246fa2d8e30547f8c42acb82c305.exe 93 PID 3052 wrote to memory of 3536 3052 08e2246fa2d8e30547f8c42acb82c305.exe 93 PID 3052 wrote to memory of 3536 3052 08e2246fa2d8e30547f8c42acb82c305.exe 93 PID 3052 wrote to memory of 3536 3052 08e2246fa2d8e30547f8c42acb82c305.exe 93 PID 3052 wrote to memory of 3536 3052 08e2246fa2d8e30547f8c42acb82c305.exe 93 PID 3052 wrote to memory of 3536 3052 08e2246fa2d8e30547f8c42acb82c305.exe 93 PID 3052 wrote to memory of 3536 3052 08e2246fa2d8e30547f8c42acb82c305.exe 93 PID 3052 wrote to memory of 3536 3052 08e2246fa2d8e30547f8c42acb82c305.exe 93 PID 3536 wrote to memory of 3496 3536 08e2246fa2d8e30547f8c42acb82c305.exe 94 PID 3536 wrote to memory of 3496 3536 08e2246fa2d8e30547f8c42acb82c305.exe 94 PID 3536 wrote to memory of 3496 3536 08e2246fa2d8e30547f8c42acb82c305.exe 94 PID 3536 wrote to memory of 3484 3536 08e2246fa2d8e30547f8c42acb82c305.exe 96 PID 3536 wrote to memory of 3484 3536 08e2246fa2d8e30547f8c42acb82c305.exe 96 PID 3536 wrote to memory of 3484 3536 08e2246fa2d8e30547f8c42acb82c305.exe 96 PID 3484 wrote to memory of 4940 3484 cmd.exe 99 PID 3484 wrote to memory of 4940 3484 cmd.exe 99 PID 3484 wrote to memory of 4940 3484 cmd.exe 99 PID 3496 wrote to memory of 912 3496 cmd.exe 98 PID 3496 wrote to memory of 912 3496 cmd.exe 98 PID 3496 wrote to memory of 912 3496 cmd.exe 98 PID 3484 wrote to memory of 1636 3484 cmd.exe 100 PID 3484 wrote to memory of 1636 3484 cmd.exe 100 PID 3484 wrote to memory of 1636 3484 cmd.exe 100 PID 1636 wrote to memory of 3588 1636 system.exe 103 PID 1636 wrote to memory of 3588 1636 system.exe 103 PID 1636 wrote to memory of 3588 1636 system.exe 103 PID 1636 wrote to memory of 3588 1636 system.exe 103 PID 1636 wrote to memory of 3588 1636 system.exe 103 PID 1636 wrote to memory of 3588 1636 system.exe 103 PID 1636 wrote to memory of 3588 1636 system.exe 103 PID 1636 wrote to memory of 3588 1636 system.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe"C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe"C:\Users\Admin\AppData\Local\Temp\08e2246fa2d8e30547f8c42acb82c305.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'4⤵
- Creates scheduled task(s)
PID:912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4D21.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4940
-
-
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\08e2246fa2d8e30547f8c42acb82c305.exe.log
Filesize805B
MD5331a3cbc97fa6b9461c916f672f9a997
SHA193c71c0e2737f69f468fd7b7c4fce10113407154
SHA256d09d80a3f08f8201292d117d706b204127cb9eb6a65bc6505bae3eef0d173aaf
SHA5121e9a6375a6b2eb2035f9aed49e108abd0861fb3630bf1510379503b0e39bee69f6fdd1e7ed74c11220e3fd036d019976f1d11d13e344245d1d44ef6e8bf928d1
-
Filesize
150B
MD584ddbc7f5ad6872b62545603df8d31fd
SHA14998df1430ff78a017b82151952894ad3044d6d1
SHA256492579fcfaee59d2efb454d94cfd0b62a15e7ccdc7719a6af50066c43b31b213
SHA512b241bb4e331b07dfcca92f9eecb72496f665ed8b8e68f06fc1790d041240c9c3c304e55d85c23d5ee849f96267f6c23e234160228370ae358a909b5697d50d91
-
Filesize
3.1MB
MD508e2246fa2d8e30547f8c42acb82c305
SHA113e4ef288407cee06c4819ce6d3dde27e8535334
SHA256512eae984c0fd479fdcd2f73253fc52adeed18d104dff390b5b9563b3ca8dff5
SHA5128e29ba0b236ccf279a8628b26fecbcf1787add8528974b7d85771cc3dae2ff052ce0b3f71d73ac2d7ae9ed20d53dda98c4885c0046c6042e9199149a4ad3c186