Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
01/07/2024, 01:12
Static task
static1
Behavioral task
behavioral1
Sample
ZdVkArFtVOs.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
ZdVkArFtVOs.exe
Resource
win10v2004-20240611-en
General
-
Target
ZdVkArFtVOs.exe
-
Size
1.4MB
-
MD5
c9af6841029366d803a93b001ddb7da7
-
SHA1
a9dd119d215b48730f36812985f8769ba6160305
-
SHA256
87391e2f2e5d0c85b4b2436846a02dcc1dfac56d414867b85644ad0644009b7b
-
SHA512
3e5d9b8a9d62ca85347696f8c0f1d2fd63325d41c570b444259dfb1e165cc237c2aa295401e46e3cddc7dfdb471d534dac5bd5aaff1c8cc7d47add7cdeaac674
-
SSDEEP
24576:QvEkzLhaUON8Q9X2EjvdssVDn4y1gUZsG9BHgcsjhO8tL1SRrUHoxpBPmMRB:RH8QBLdFDn49UDxgcsjhO8tZurewB
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation ZdVkArFtVOs.exe -
Executes dropped EXE 3 IoCs
pid Process 860 ZdVkArFtVOs.exe 4140 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe -
resource yara_rule behavioral2/memory/4496-16-0x00000000026C0000-0x00000000026CB000-memory.dmp upx behavioral2/memory/4496-17-0x0000000004D20000-0x0000000004D2B000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\ZdVkArFtVOs.exe ZdVkArFtVOs.exe File opened for modification C:\Windows\SysWOW64\ZdVkArFtVOs.exe ZdVkArFtVOs.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 20 IoCs
pid Process 1664 ZdVkArFtVOs.exe 860 ZdVkArFtVOs.exe 4140 ZdVkArFtVOs.exe 4140 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4900 PING.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1664 ZdVkArFtVOs.exe 1664 ZdVkArFtVOs.exe 1664 ZdVkArFtVOs.exe 1664 ZdVkArFtVOs.exe 1664 ZdVkArFtVOs.exe 1664 ZdVkArFtVOs.exe 860 ZdVkArFtVOs.exe 860 ZdVkArFtVOs.exe 4140 ZdVkArFtVOs.exe 4140 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1664 ZdVkArFtVOs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4496 ZdVkArFtVOs.exe Token: SeDebugPrivilege 4496 ZdVkArFtVOs.exe Token: SeDebugPrivilege 4496 ZdVkArFtVOs.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1664 ZdVkArFtVOs.exe 1664 ZdVkArFtVOs.exe 1664 ZdVkArFtVOs.exe 860 ZdVkArFtVOs.exe 860 ZdVkArFtVOs.exe 860 ZdVkArFtVOs.exe 4140 ZdVkArFtVOs.exe 4140 ZdVkArFtVOs.exe 4140 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe 4496 ZdVkArFtVOs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1664 wrote to memory of 860 1664 ZdVkArFtVOs.exe 83 PID 1664 wrote to memory of 860 1664 ZdVkArFtVOs.exe 83 PID 1664 wrote to memory of 860 1664 ZdVkArFtVOs.exe 83 PID 1664 wrote to memory of 3720 1664 ZdVkArFtVOs.exe 84 PID 1664 wrote to memory of 3720 1664 ZdVkArFtVOs.exe 84 PID 1664 wrote to memory of 3720 1664 ZdVkArFtVOs.exe 84 PID 3720 wrote to memory of 4900 3720 cmd.exe 87 PID 3720 wrote to memory of 4900 3720 cmd.exe 87 PID 3720 wrote to memory of 4900 3720 cmd.exe 87 PID 4140 wrote to memory of 4496 4140 ZdVkArFtVOs.exe 88 PID 4140 wrote to memory of 4496 4140 ZdVkArFtVOs.exe 88 PID 4140 wrote to memory of 4496 4140 ZdVkArFtVOs.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZdVkArFtVOs.exe"C:\Users\Admin\AppData\Local\Temp\ZdVkArFtVOs.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\ZdVkArFtVOs.exe-auto2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" cmd/c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\[email protected] > nul2⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.13⤵
- Runs ping.exe
PID:4900
-
-
-
C:\Windows\SysWOW64\ZdVkArFtVOs.exeC:\Windows\SysWOW64\ZdVkArFtVOs.exe Service 11⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\ZdVkArFtVOs.exe-a12⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5c9af6841029366d803a93b001ddb7da7
SHA1a9dd119d215b48730f36812985f8769ba6160305
SHA25687391e2f2e5d0c85b4b2436846a02dcc1dfac56d414867b85644ad0644009b7b
SHA5123e5d9b8a9d62ca85347696f8c0f1d2fd63325d41c570b444259dfb1e165cc237c2aa295401e46e3cddc7dfdb471d534dac5bd5aaff1c8cc7d47add7cdeaac674