Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09/03/2024, 06:57
Static task
static1
Behavioral task
behavioral1
Sample
67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe
Resource
win7-20240221-en
General
-
Target
67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe
-
Size
1016KB
-
MD5
0899e22a88183fff021fa36afb32e199
-
SHA1
19195b0ae7cf9596eb4d2498f5628d6f7e0c4a98
-
SHA256
67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532
-
SHA512
68685e151c7f167c3bfa693af35238f3848a91d42335f2aedd9b93589e590f67cde3f6b53d39188f0212c04fd64ef0c4599256bcc41f97e8647781e547151070
-
SSDEEP
24576:CmFu8CtwkCb0oBb3YBCD+oXplss/JcSKWt:9d1b/bIBq+eysxxlt
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/1936-7-0x0000000005720000-0x00000000057D0000-memory.dmp family_zgrat_v1 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1936 set thread context of 1564 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 1564 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 2452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe Token: SeDebugPrivilege 2452 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1936 wrote to memory of 2452 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 30 PID 1936 wrote to memory of 2452 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 30 PID 1936 wrote to memory of 2452 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 30 PID 1936 wrote to memory of 2452 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 30 PID 1936 wrote to memory of 2852 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 32 PID 1936 wrote to memory of 2852 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 32 PID 1936 wrote to memory of 2852 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 32 PID 1936 wrote to memory of 2852 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 32 PID 1936 wrote to memory of 1564 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 34 PID 1936 wrote to memory of 1564 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 34 PID 1936 wrote to memory of 1564 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 34 PID 1936 wrote to memory of 1564 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 34 PID 1936 wrote to memory of 1564 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 34 PID 1936 wrote to memory of 1564 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 34 PID 1936 wrote to memory of 1564 1936 67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe"C:\Users\Admin\AppData\Local\Temp\67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SSPTGhsoantUxH.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SSPTGhsoantUxH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE8BA.tmp"2⤵
- Creates scheduled task(s)
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe"C:\Users\Admin\AppData\Local\Temp\67a883d082c25202c871ced0ae8821172fb6c652923eb1337f5d14b55af39532.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa6ed40d8f95628110c94d15543d67c1
SHA1f5ffbefb1ae9c460ae7c5f85916b9e539b128236
SHA25628a44629de538290c7d9ef29aac5089e063e8f772685be77ef58c9376e58f5fe
SHA512a891eb34ed45b6db154668db188755bbbca61ef6b4190d71633231a9bddab4acfb18cde567846f5a30db68a56d2402e0a466e265a355cd921a69c2c565b0d69a