Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
24/04/2024, 01:28
Static task
static1
Behavioral task
behavioral1
Sample
553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe
Resource
win7-20240215-en
General
-
Target
553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe
-
Size
425KB
-
MD5
809d01b41db7759e37fcbdcc7b12f924
-
SHA1
d25989473ba57ccdcad24579252510ef1c4a3351
-
SHA256
553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521
-
SHA512
7282bbe7ce14659db70eb3396e2efc99bd41da965bbd30c9aa5888c534eff76f6a0c3be21542730d04ea803155eb92378ab5e6dd525b9ebab6f4d01d76ac7395
-
SSDEEP
6144:Q5aN2Vntc5AZgFculbmTyNdviCkR0ybsQM4PJirrxGP1dY1Bu/fF:caNyqZKre/iL0ywQLBirrQNP/fF
Malware Config
Signatures
-
Detect ZGRat V1 4 IoCs
resource yara_rule behavioral1/memory/2444-104-0x0000000000FF0000-0x00000000048E8000-memory.dmp family_zgrat_v1 behavioral1/memory/2444-106-0x000000001EF40000-0x000000001F050000-memory.dmp family_zgrat_v1 behavioral1/memory/2444-110-0x000000001E1F0000-0x000000001E214000-memory.dmp family_zgrat_v1 behavioral1/memory/2444-124-0x000000001E850000-0x000000001E8D0000-memory.dmp family_zgrat_v1 -
Detects encrypted or obfuscated .NET executables 1 IoCs
resource yara_rule behavioral1/memory/2444-104-0x0000000000FF0000-0x00000000048E8000-memory.dmp INDICATOR_EXE_DotNET_Encrypted -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 768 u2bg.0.exe 2480 run.exe 2208 u2bg.3.exe -
Loads dropped DLL 12 IoCs
pid Process 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2bg.3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2bg.3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2bg.3.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2444 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2444 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2444 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2444 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2444 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2444 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2208 u2bg.3.exe 2208 u2bg.3.exe 2208 u2bg.3.exe 2208 u2bg.3.exe 2208 u2bg.3.exe 2208 u2bg.3.exe 2208 u2bg.3.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2208 u2bg.3.exe 2208 u2bg.3.exe 2208 u2bg.3.exe 2208 u2bg.3.exe 2208 u2bg.3.exe 2208 u2bg.3.exe 2208 u2bg.3.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2480 run.exe 2480 run.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3004 wrote to memory of 768 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 28 PID 3004 wrote to memory of 768 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 28 PID 3004 wrote to memory of 768 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 28 PID 3004 wrote to memory of 768 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 28 PID 3004 wrote to memory of 2480 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 29 PID 3004 wrote to memory of 2480 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 29 PID 3004 wrote to memory of 2480 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 29 PID 3004 wrote to memory of 2480 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 29 PID 3004 wrote to memory of 2480 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 29 PID 3004 wrote to memory of 2480 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 29 PID 3004 wrote to memory of 2480 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 29 PID 3004 wrote to memory of 2208 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 30 PID 3004 wrote to memory of 2208 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 30 PID 3004 wrote to memory of 2208 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 30 PID 3004 wrote to memory of 2208 3004 553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe 30 PID 2208 wrote to memory of 2444 2208 u2bg.3.exe 31 PID 2208 wrote to memory of 2444 2208 u2bg.3.exe 31 PID 2208 wrote to memory of 2444 2208 u2bg.3.exe 31 PID 2208 wrote to memory of 2444 2208 u2bg.3.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe"C:\Users\Admin\AppData\Local\Temp\553ad97838dd7b357b5da543905b2abccd26e8d28d2a9557a0e3e443e4122521.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\u2bg.0.exe"C:\Users\Admin\AppData\Local\Temp\u2bg.0.exe"2⤵
- Executes dropped EXE
PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\u2bg.2\run.exe"C:\Users\Admin\AppData\Local\Temp\u2bg.2\run.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\u2bg.3.exe"C:\Users\Admin\AppData\Local\Temp\u2bg.3.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\252e99e709753c2ab04b66e213ab7d72cfdb494a7016e07d23bc17fe7cebab94\f111d70ec8ea4d69a1fd2b26056006b0.tmp
Filesize1KB
MD52d545b64369ad7eec11550d500a2e737
SHA1301b8640eae5a9ca6f15973814d5310a4ca9563b
SHA256acd6cd224c9dec36a8974c5c7069cb59e22ba1cdf4d2a606790e4cd29c9d74b3
SHA5123be51063555420a90d114455246d990c66e5710b0bd814386570e6ebf993b36cbe3d6861d641e16d750428991a6b141ddafa4c53c2208da178902f25f197033c
-
Filesize
2KB
MD5cb9bf2ac3b096e3eb3300bf1bb555161
SHA12640a1cd7f89d88e3f0da5463d0d8efd35ad8ad2
SHA25662fc652be744f6ab56be3a2a14986c49554879640ea61e441a4adc82416b1a59
SHA512d2f4e92c2c38e4d43e0d1462992b3eb5c977e5a431da06be116a3e4e608c3a65b4986a372a88e6514637f5c95f3c332bfe7b747d4de9bf03e5fdd569bd64a647
-
Filesize
332KB
MD526ba5a3f20217ea453fa739aa7b13c9f
SHA16075d1e29f4b422334ae6442e73a7f33998e53e2
SHA25648a7ce8f64cfd13089d7b33f663f9729369b5c2c2f82923c329314141bd045c1
SHA512cdad3d3c8a6a6590b99aa44c0ccca99fba82cf2e12ea526d18fef15d88f538b8bccd8688d8c34ab78872de0ed3006c8299fb798d17ff8e70e114385d7ccb5e0e
-
Filesize
1.6MB
MD5aaa68086149eb0a5b76c67e2a687b262
SHA163fcb9226a7d8489fb15f930c081347ddec58c25
SHA25640e1b9e74963052d04e267185d7c03ac348416363ed2ce6e210a7550a285ff83
SHA5126b5fd86426955db14793c057e5d6d5ba183262f903dbf307609da05e6a7b90a90801082844b270c8f7fb65985e67d53bf8c03245c55e62fcde1b0254921766a8
-
Filesize
1.5MB
MD5e2021d931fb1e423c18bf8d16b22228e
SHA19efb4c88cc7bf296a81b73425d91873b6fb98a9f
SHA256ae8628900ff30d4a7c826137ee817bc7c6fdfbb4b00618e015bcb69a2f19bbb7
SHA5127fdc66c9fa47199fc5d3f2886831adb67e0241431350ad813dfa0b7e17026477bc2d9c551a1a4e158dec6204d9e9124e1918954cd630136538cd6e52838b9a43
-
Filesize
2.4MB
MD5817ea35f043d663cba3b81ee02880d34
SHA1b6bbf7e8d53eb24fa2bfb7d3fb9410adbcfffd50
SHA25618727c065a688f805813aef0e38ce040ae32deb6ec87116d70e696bca5d5da13
SHA51269bbc00fcff0a4f0b17e96b72e711052dbfde4501a29365167ff3c16e70be14545c7a2ffc32bdc9377a3d1eb74d5d66d89313a9bf5bbca0b01a557d109f59c11
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954