Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13/02/2024, 02:05
Static task
static1
Behavioral task
behavioral1
Sample
0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe
Resource
win10v2004-20231215-en
General
-
Target
0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe
-
Size
8.8MB
-
MD5
0bba32660d3323f8cdf71a4b2ae25738
-
SHA1
48ad23aa2767d45fd51c00ee165cef4dd1f9e7ae
-
SHA256
0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad
-
SHA512
535ad86843a0a1807117e7cd059bc6565fa20685aa0a14ded789e6df42f0467242fbb85cf7b17a5e98eb3c9ba34c46b4b9fa65350c6730092e905bef9f6738c5
-
SSDEEP
196608:ymfI8mgWLU16Uwg55LasSW4yIK1ni4+YW/3T9xU:ykmlw4mL/SNKdPMbU
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2220-3-0x000000001CC90000-0x000000001D554000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-4-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-5-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-7-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-9-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-11-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-13-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-15-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-17-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-19-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-21-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-23-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-25-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-27-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-29-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-31-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-33-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-35-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-37-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-39-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-41-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-43-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-45-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-47-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-49-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-51-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-53-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-55-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-57-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-59-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-61-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-63-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-65-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 behavioral1/memory/2220-67-0x000000001CC90000-0x000000001D54E000-memory.dmp family_zgrat_v1 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Run\Vdtiytdlsgj = "C:\\Users\\Admin\\AppData\\Roaming\\Vdtiytdlsgj.exe" 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2220 set thread context of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 1728 set thread context of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 112 powershell.exe 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 2448 powershell.exe 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe Token: SeDebugPrivilege 112 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeLockMemoryPrivilege 1820 explorer.exe Token: SeLockMemoryPrivilege 1820 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe 1820 explorer.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2220 wrote to memory of 112 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 30 PID 2220 wrote to memory of 112 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 30 PID 2220 wrote to memory of 112 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 30 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2220 wrote to memory of 1728 2220 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 32 PID 2392 wrote to memory of 780 2392 cmd.exe 37 PID 2392 wrote to memory of 780 2392 cmd.exe 37 PID 2392 wrote to memory of 780 2392 cmd.exe 37 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38 PID 1728 wrote to memory of 1820 1728 0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe"C:\Users\Admin\AppData\Local\Temp\0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Users\Admin\AppData\Local\Temp\0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exeC:\Users\Admin\AppData\Local\Temp\0817cf34b0dd7bec7388159ac9b6a16ac7898cf243c0090d935bf892472943ad.exe2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:780
-
-
-
C:\Windows\explorer.exeexplorer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD505fd41011d5ec0d88daaba95af8e1de8
SHA16d9d1e99d8d18a3038d24998916ededde8d96dc5
SHA2567fc50bb6d6b1f0747e47511e93da00a108315c1700fd88b9aa3e3d07244bd9f0
SHA512a06076e6eb3874470e8ca174747f8af08983976400f60ec6403338ad8fa972ce71ef14bf9be9d196d5bfabef8c3a11f2c604d86f10a1aa9121356dbb8907e5d8