Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
21/11/2023, 03:46
Static task
static1
Behavioral task
behavioral1
Sample
506761d4ae9aa7134c001c7f0b7b4827.exe
Resource
win7-20231023-en
General
-
Target
506761d4ae9aa7134c001c7f0b7b4827.exe
-
Size
590KB
-
MD5
506761d4ae9aa7134c001c7f0b7b4827
-
SHA1
45b12d344817ca14e1f630da7f624b2093e7728d
-
SHA256
36216f13d2670aadc24589c4810c4ef62e9370a4e3cf05f8015b1beb5e0c4a63
-
SHA512
6989bed145db2b4397a3f6b76a5be58b102270ed94ac42c7914cfe17c916bd6779b8575f6a0e39d7f8a18343dcd5579f5f72a759b873c453e85d6314dd217d63
-
SSDEEP
12288:I2kEUbOlK2wyuxkVT0qIGk7TeO7Ii2amedllsEqUbBm+wsSqRhxMuTw1gk:I2QLyVwRGkf7Ii8eLuzekcGuTc
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral1/memory/2248-3-0x0000000000920000-0x0000000000A04000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-5-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-7-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-4-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-9-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-11-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-13-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-15-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-17-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-19-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-21-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-23-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-25-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-27-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-31-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-33-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-29-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-35-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-37-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-41-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-45-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-47-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-51-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-49-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-43-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-39-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-53-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-59-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-61-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-57-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-55-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-63-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-67-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2248-65-0x0000000000920000-0x00000000009FF000-memory.dmp family_zgrat_v1 behavioral1/memory/2352-6603-0x000000001BA00000-0x000000001BB00000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 2304 Key.exe 2352 kwaddafc.exe 2748 Values.exe 3056 dsuob.exe -
Loads dropped DLL 4 IoCs
pid Process 1644 taskeng.exe 1644 taskeng.exe 1644 taskeng.exe 2756 aspnet_compiler.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2304 set thread context of 1372 2304 Key.exe 37 PID 2748 set thread context of 2756 2748 Values.exe 44 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3028 powershell.exe 2304 Key.exe 2304 Key.exe 1788 powershell.exe 1600 powershell.exe 2756 aspnet_compiler.exe 2756 aspnet_compiler.exe 2756 aspnet_compiler.exe 2756 aspnet_compiler.exe 2756 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2248 506761d4ae9aa7134c001c7f0b7b4827.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 2304 Key.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 1372 InstallUtil.exe Token: SeDebugPrivilege 2352 kwaddafc.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 2748 Values.exe Token: SeDebugPrivilege 2756 aspnet_compiler.exe Token: SeDebugPrivilege 3056 dsuob.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2308 wrote to memory of 3028 2308 taskeng.exe 33 PID 2308 wrote to memory of 3028 2308 taskeng.exe 33 PID 2308 wrote to memory of 3028 2308 taskeng.exe 33 PID 1644 wrote to memory of 2304 1644 taskeng.exe 36 PID 1644 wrote to memory of 2304 1644 taskeng.exe 36 PID 1644 wrote to memory of 2304 1644 taskeng.exe 36 PID 2304 wrote to memory of 1372 2304 Key.exe 37 PID 2304 wrote to memory of 1372 2304 Key.exe 37 PID 2304 wrote to memory of 1372 2304 Key.exe 37 PID 2304 wrote to memory of 1372 2304 Key.exe 37 PID 2304 wrote to memory of 1372 2304 Key.exe 37 PID 2304 wrote to memory of 1372 2304 Key.exe 37 PID 2304 wrote to memory of 1372 2304 Key.exe 37 PID 2308 wrote to memory of 1788 2308 taskeng.exe 38 PID 2308 wrote to memory of 1788 2308 taskeng.exe 38 PID 2308 wrote to memory of 1788 2308 taskeng.exe 38 PID 1644 wrote to memory of 2352 1644 taskeng.exe 40 PID 1644 wrote to memory of 2352 1644 taskeng.exe 40 PID 1644 wrote to memory of 2352 1644 taskeng.exe 40 PID 2308 wrote to memory of 1600 2308 taskeng.exe 41 PID 2308 wrote to memory of 1600 2308 taskeng.exe 41 PID 2308 wrote to memory of 1600 2308 taskeng.exe 41 PID 1644 wrote to memory of 2748 1644 taskeng.exe 43 PID 1644 wrote to memory of 2748 1644 taskeng.exe 43 PID 1644 wrote to memory of 2748 1644 taskeng.exe 43 PID 2748 wrote to memory of 2756 2748 Values.exe 44 PID 2748 wrote to memory of 2756 2748 Values.exe 44 PID 2748 wrote to memory of 2756 2748 Values.exe 44 PID 2748 wrote to memory of 2756 2748 Values.exe 44 PID 2748 wrote to memory of 2756 2748 Values.exe 44 PID 2748 wrote to memory of 2756 2748 Values.exe 44 PID 2748 wrote to memory of 2756 2748 Values.exe 44 PID 2756 wrote to memory of 3056 2756 aspnet_compiler.exe 45 PID 2756 wrote to memory of 3056 2756 aspnet_compiler.exe 45 PID 2756 wrote to memory of 3056 2756 aspnet_compiler.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\506761d4ae9aa7134c001c7f0b7b4827.exe"C:\Users\Admin\AppData\Local\Temp\506761d4ae9aa7134c001c7f0b7b4827.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
C:\Windows\system32\taskeng.exetaskeng.exe {626E197E-837C-4243-8DEF-AEDC50DB58B7} S-1-5-21-2085049433-1067986815-1244098655-1000:AHLBRYJO\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8311B574-A50C-4E1D-89AC-16DEFE591732} S-1-5-21-2085049433-1067986815-1244098655-1000:AHLBRYJO\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\IsInvalid\rekuk\Key.exeC:\Users\Admin\AppData\Local\IsInvalid\rekuk\Key.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
-
C:\Users\Admin\AppData\Local\Temp\kwaddafc.exeC:\Users\Admin\AppData\Local\Temp\kwaddafc.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Users\Admin\AppData\Roaming\RevisionNumber\Values.exeC:\Users\Admin\AppData\Roaming\RevisionNumber\Values.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\dsuob.exe"C:\Users\Admin\AppData\Local\Temp\dsuob.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
590KB
MD5506761d4ae9aa7134c001c7f0b7b4827
SHA145b12d344817ca14e1f630da7f624b2093e7728d
SHA25636216f13d2670aadc24589c4810c4ef62e9370a4e3cf05f8015b1beb5e0c4a63
SHA5126989bed145db2b4397a3f6b76a5be58b102270ed94ac42c7914cfe17c916bd6779b8575f6a0e39d7f8a18343dcd5579f5f72a759b873c453e85d6314dd217d63
-
Filesize
590KB
MD5506761d4ae9aa7134c001c7f0b7b4827
SHA145b12d344817ca14e1f630da7f624b2093e7728d
SHA25636216f13d2670aadc24589c4810c4ef62e9370a4e3cf05f8015b1beb5e0c4a63
SHA5126989bed145db2b4397a3f6b76a5be58b102270ed94ac42c7914cfe17c916bd6779b8575f6a0e39d7f8a18343dcd5579f5f72a759b873c453e85d6314dd217d63
-
Filesize
590KB
MD5506761d4ae9aa7134c001c7f0b7b4827
SHA145b12d344817ca14e1f630da7f624b2093e7728d
SHA25636216f13d2670aadc24589c4810c4ef62e9370a4e3cf05f8015b1beb5e0c4a63
SHA5126989bed145db2b4397a3f6b76a5be58b102270ed94ac42c7914cfe17c916bd6779b8575f6a0e39d7f8a18343dcd5579f5f72a759b873c453e85d6314dd217d63
-
Filesize
590KB
MD5506761d4ae9aa7134c001c7f0b7b4827
SHA145b12d344817ca14e1f630da7f624b2093e7728d
SHA25636216f13d2670aadc24589c4810c4ef62e9370a4e3cf05f8015b1beb5e0c4a63
SHA5126989bed145db2b4397a3f6b76a5be58b102270ed94ac42c7914cfe17c916bd6779b8575f6a0e39d7f8a18343dcd5579f5f72a759b873c453e85d6314dd217d63
-
Filesize
628KB
MD5ff4a1fe6224d33770f881a7a96e33c3d
SHA1640f780df5f878335f4f164d7c0fa584de7162f0
SHA256bff608d07ccd836d3c076e9c34166867d9299e561edbc9d878e95776bb3ab630
SHA512d34d269934f1f5b88432f562bc12f0f28e787fd67d8b7a61539152e02df65488c12cc90f82b1f05fe4784ab636b7c95d9f1ccb03b5d9025e194a3a4ba45dd223
-
Filesize
628KB
MD5ff4a1fe6224d33770f881a7a96e33c3d
SHA1640f780df5f878335f4f164d7c0fa584de7162f0
SHA256bff608d07ccd836d3c076e9c34166867d9299e561edbc9d878e95776bb3ab630
SHA512d34d269934f1f5b88432f562bc12f0f28e787fd67d8b7a61539152e02df65488c12cc90f82b1f05fe4784ab636b7c95d9f1ccb03b5d9025e194a3a4ba45dd223
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57c91760ad80f5d261abdb4e662a5c285
SHA132b43ae8b6c6ac36cf8ce84adbcf14bdb9344952
SHA256f8271929879765df1fb802b5cd8bd97d374929a2bc3b5c5fb5a117d97297f4d3
SHA512dd1276c5b67c434a9d9428fd3d5292d50b7d1d47ca29ccd4681fec8f88bb7256a8ffaa0afa7780987a7f558a18d986a474d4fe3892c0a7081b8a3cc82b603318
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD594f0563ddf1283759c38735ea1469a1d
SHA121892bee1e75a4a123943ec23b500e02ec2c9e36
SHA2561774e86384c3a3e5ac5a44d190c6dc9efc3b097e06887c8e13b64f6c7f80d5a4
SHA51293f5f428d40d888e099b91878e4d303a977300c4502f145a130a59e527a63ce5133adad6ec4f2c55a96246128ecae59b6242ba8d1cf23a0b6faa28d0476b8e54
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5FSD9VYBAY277VKFW09O.temp
Filesize7KB
MD57c91760ad80f5d261abdb4e662a5c285
SHA132b43ae8b6c6ac36cf8ce84adbcf14bdb9344952
SHA256f8271929879765df1fb802b5cd8bd97d374929a2bc3b5c5fb5a117d97297f4d3
SHA512dd1276c5b67c434a9d9428fd3d5292d50b7d1d47ca29ccd4681fec8f88bb7256a8ffaa0afa7780987a7f558a18d986a474d4fe3892c0a7081b8a3cc82b603318
-
Filesize
628KB
MD5ff4a1fe6224d33770f881a7a96e33c3d
SHA1640f780df5f878335f4f164d7c0fa584de7162f0
SHA256bff608d07ccd836d3c076e9c34166867d9299e561edbc9d878e95776bb3ab630
SHA512d34d269934f1f5b88432f562bc12f0f28e787fd67d8b7a61539152e02df65488c12cc90f82b1f05fe4784ab636b7c95d9f1ccb03b5d9025e194a3a4ba45dd223
-
Filesize
628KB
MD5ff4a1fe6224d33770f881a7a96e33c3d
SHA1640f780df5f878335f4f164d7c0fa584de7162f0
SHA256bff608d07ccd836d3c076e9c34166867d9299e561edbc9d878e95776bb3ab630
SHA512d34d269934f1f5b88432f562bc12f0f28e787fd67d8b7a61539152e02df65488c12cc90f82b1f05fe4784ab636b7c95d9f1ccb03b5d9025e194a3a4ba45dd223
-
Filesize
628KB
MD5ff4a1fe6224d33770f881a7a96e33c3d
SHA1640f780df5f878335f4f164d7c0fa584de7162f0
SHA256bff608d07ccd836d3c076e9c34166867d9299e561edbc9d878e95776bb3ab630
SHA512d34d269934f1f5b88432f562bc12f0f28e787fd67d8b7a61539152e02df65488c12cc90f82b1f05fe4784ab636b7c95d9f1ccb03b5d9025e194a3a4ba45dd223
-
Filesize
590KB
MD5506761d4ae9aa7134c001c7f0b7b4827
SHA145b12d344817ca14e1f630da7f624b2093e7728d
SHA25636216f13d2670aadc24589c4810c4ef62e9370a4e3cf05f8015b1beb5e0c4a63
SHA5126989bed145db2b4397a3f6b76a5be58b102270ed94ac42c7914cfe17c916bd6779b8575f6a0e39d7f8a18343dcd5579f5f72a759b873c453e85d6314dd217d63
-
Filesize
590KB
MD5506761d4ae9aa7134c001c7f0b7b4827
SHA145b12d344817ca14e1f630da7f624b2093e7728d
SHA25636216f13d2670aadc24589c4810c4ef62e9370a4e3cf05f8015b1beb5e0c4a63
SHA5126989bed145db2b4397a3f6b76a5be58b102270ed94ac42c7914cfe17c916bd6779b8575f6a0e39d7f8a18343dcd5579f5f72a759b873c453e85d6314dd217d63
-
Filesize
628KB
MD5ff4a1fe6224d33770f881a7a96e33c3d
SHA1640f780df5f878335f4f164d7c0fa584de7162f0
SHA256bff608d07ccd836d3c076e9c34166867d9299e561edbc9d878e95776bb3ab630
SHA512d34d269934f1f5b88432f562bc12f0f28e787fd67d8b7a61539152e02df65488c12cc90f82b1f05fe4784ab636b7c95d9f1ccb03b5d9025e194a3a4ba45dd223
-
Filesize
628KB
MD5ff4a1fe6224d33770f881a7a96e33c3d
SHA1640f780df5f878335f4f164d7c0fa584de7162f0
SHA256bff608d07ccd836d3c076e9c34166867d9299e561edbc9d878e95776bb3ab630
SHA512d34d269934f1f5b88432f562bc12f0f28e787fd67d8b7a61539152e02df65488c12cc90f82b1f05fe4784ab636b7c95d9f1ccb03b5d9025e194a3a4ba45dd223