Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01/07/2024, 01:12
Static task
static1
Behavioral task
behavioral1
Sample
ZdVkArFtVOs.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
ZdVkArFtVOs.exe
Resource
win10v2004-20240611-en
General
-
Target
ZdVkArFtVOs.exe
-
Size
1.4MB
-
MD5
c9af6841029366d803a93b001ddb7da7
-
SHA1
a9dd119d215b48730f36812985f8769ba6160305
-
SHA256
87391e2f2e5d0c85b4b2436846a02dcc1dfac56d414867b85644ad0644009b7b
-
SHA512
3e5d9b8a9d62ca85347696f8c0f1d2fd63325d41c570b444259dfb1e165cc237c2aa295401e46e3cddc7dfdb471d534dac5bd5aaff1c8cc7d47add7cdeaac674
-
SSDEEP
24576:QvEkzLhaUON8Q9X2EjvdssVDn4y1gUZsG9BHgcsjhO8tL1SRrUHoxpBPmMRB:RH8QBLdFDn49UDxgcsjhO8tZurewB
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2800 cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 1484 ZdVkArFtVOs.exe 2628 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe -
Loads dropped DLL 1 IoCs
pid Process 1304 ZdVkArFtVOs.exe -
resource yara_rule behavioral1/memory/2672-17-0x00000000008A0000-0x00000000008AB000-memory.dmp upx behavioral1/memory/2672-18-0x00000000023C0000-0x00000000023CB000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\ZdVkArFtVOs.exe ZdVkArFtVOs.exe File opened for modification C:\Windows\SysWOW64\ZdVkArFtVOs.exe ZdVkArFtVOs.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 20 IoCs
pid Process 1304 ZdVkArFtVOs.exe 1484 ZdVkArFtVOs.exe 1484 ZdVkArFtVOs.exe 2628 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2676 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1304 ZdVkArFtVOs.exe 1304 ZdVkArFtVOs.exe 1304 ZdVkArFtVOs.exe 1484 ZdVkArFtVOs.exe 2628 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1304 ZdVkArFtVOs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2672 ZdVkArFtVOs.exe Token: SeDebugPrivilege 2672 ZdVkArFtVOs.exe Token: SeDebugPrivilege 2672 ZdVkArFtVOs.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1304 ZdVkArFtVOs.exe 1304 ZdVkArFtVOs.exe 1304 ZdVkArFtVOs.exe 1484 ZdVkArFtVOs.exe 1484 ZdVkArFtVOs.exe 1484 ZdVkArFtVOs.exe 2628 ZdVkArFtVOs.exe 2628 ZdVkArFtVOs.exe 2628 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe 2672 ZdVkArFtVOs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1304 wrote to memory of 1484 1304 ZdVkArFtVOs.exe 28 PID 1304 wrote to memory of 1484 1304 ZdVkArFtVOs.exe 28 PID 1304 wrote to memory of 1484 1304 ZdVkArFtVOs.exe 28 PID 1304 wrote to memory of 1484 1304 ZdVkArFtVOs.exe 28 PID 1304 wrote to memory of 2800 1304 ZdVkArFtVOs.exe 29 PID 1304 wrote to memory of 2800 1304 ZdVkArFtVOs.exe 29 PID 1304 wrote to memory of 2800 1304 ZdVkArFtVOs.exe 29 PID 1304 wrote to memory of 2800 1304 ZdVkArFtVOs.exe 29 PID 2800 wrote to memory of 2676 2800 cmd.exe 32 PID 2800 wrote to memory of 2676 2800 cmd.exe 32 PID 2800 wrote to memory of 2676 2800 cmd.exe 32 PID 2800 wrote to memory of 2676 2800 cmd.exe 32 PID 2628 wrote to memory of 2672 2628 ZdVkArFtVOs.exe 33 PID 2628 wrote to memory of 2672 2628 ZdVkArFtVOs.exe 33 PID 2628 wrote to memory of 2672 2628 ZdVkArFtVOs.exe 33 PID 2628 wrote to memory of 2672 2628 ZdVkArFtVOs.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZdVkArFtVOs.exe"C:\Users\Admin\AppData\Local\Temp\ZdVkArFtVOs.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\ZdVkArFtVOs.exe-auto2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1484
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" cmd/c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\[email protected] > nul2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.13⤵
- Runs ping.exe
PID:2676
-
-
-
C:\Windows\SysWOW64\ZdVkArFtVOs.exeC:\Windows\SysWOW64\ZdVkArFtVOs.exe Service 11⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\ZdVkArFtVOs.exe-a12⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5c9af6841029366d803a93b001ddb7da7
SHA1a9dd119d215b48730f36812985f8769ba6160305
SHA25687391e2f2e5d0c85b4b2436846a02dcc1dfac56d414867b85644ad0644009b7b
SHA5123e5d9b8a9d62ca85347696f8c0f1d2fd63325d41c570b444259dfb1e165cc237c2aa295401e46e3cddc7dfdb471d534dac5bd5aaff1c8cc7d47add7cdeaac674