Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
24/01/2024, 18:43
Static task
static1
Behavioral task
behavioral1
Sample
72c456c776e0e6d7eb490a710a500cb3.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
72c456c776e0e6d7eb490a710a500cb3.exe
Resource
win10v2004-20231222-en
General
-
Target
72c456c776e0e6d7eb490a710a500cb3.exe
-
Size
1.1MB
-
MD5
72c456c776e0e6d7eb490a710a500cb3
-
SHA1
1e19a15a293729e7ff87ad952995adc0a5353c9e
-
SHA256
2b2de1b02613f59e753162774da546108df77d83f38178eb51c902d82c64d703
-
SHA512
374390877dda037f9f7d437517ebbd9aa2af1b0afe44b9a644fffab5791677e5d037c427ac73dd3b3fa0de56b395a5934458c4ef2468c532a356e896695339f1
-
SSDEEP
24576:VB5AoWCGOCCW1WVKOqmzYpnVa/F+fw8SyiQ57RzeY0WCLfUYz+uP:P5AoWCnLW1IKK5D82Q57RJVyUiX
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00080000000231f7-1.dat acprotect -
Loads dropped DLL 4 IoCs
pid Process 5008 72c456c776e0e6d7eb490a710a500cb3.exe 4056 72c456c776e0e6d7eb490a710a500cb3.exe 1660 72c456c776e0e6d7eb490a710a500cb3.exe 1516 72c456c776e0e6d7eb490a710a500cb3.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 72c456c776e0e6d7eb490a710a500cb3.exe File opened for modification \??\PhysicalDrive0 72c456c776e0e6d7eb490a710a500cb3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1516 72c456c776e0e6d7eb490a710a500cb3.exe 1516 72c456c776e0e6d7eb490a710a500cb3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1516 72c456c776e0e6d7eb490a710a500cb3.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1516 72c456c776e0e6d7eb490a710a500cb3.exe 1516 72c456c776e0e6d7eb490a710a500cb3.exe 1516 72c456c776e0e6d7eb490a710a500cb3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5008 wrote to memory of 4056 5008 72c456c776e0e6d7eb490a710a500cb3.exe 90 PID 5008 wrote to memory of 4056 5008 72c456c776e0e6d7eb490a710a500cb3.exe 90 PID 5008 wrote to memory of 4056 5008 72c456c776e0e6d7eb490a710a500cb3.exe 90 PID 4056 wrote to memory of 1660 4056 72c456c776e0e6d7eb490a710a500cb3.exe 87 PID 4056 wrote to memory of 1660 4056 72c456c776e0e6d7eb490a710a500cb3.exe 87 PID 4056 wrote to memory of 1660 4056 72c456c776e0e6d7eb490a710a500cb3.exe 87 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89 PID 1660 wrote to memory of 1516 1660 72c456c776e0e6d7eb490a710a500cb3.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\72c456c776e0e6d7eb490a710a500cb3.exe"C:\Users\Admin\AppData\Local\Temp\72c456c776e0e6d7eb490a710a500cb3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\72c456c776e0e6d7eb490a710a500cb3.exeC:\Users\Admin\AppData\Local\Temp\72c456c776e0e6d7eb490a710a500cb3.exe -EPEDEBUGFLAG2⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of WriteProcessMemory
PID:4056
-
-
C:\Users\Admin\AppData\Local\Temp\72c456c776e0e6d7eb490a710a500cb3.exeC:\Users\Admin\AppData\Local\Temp\72c456c776e0e6d7eb490a710a500cb3.exe -EPEDEBUGFLAG1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\72c456c776e0e6d7eb490a710a500cb3.exeC:\Users\Admin\AppData\Local\Temp\72c456c776e0e6d7eb490a710a500cb3.exe2⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1516
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
477KB
MD5ca2ac02906ea3dd183678ebff7f3354d
SHA1e1661ae1280b6a5bb56f954672e298ab93b15868
SHA256962f7d1d251db7bb422e8add837e7efd78528b005b41c58fab71d130920863d7
SHA5127ecc03726a1412580d575a1b193d4893c1a7375bae313a9f2f83fab1fec28ee6ec928a1a8a6507200b9c0bcecb58c55fd69037ef0015952521f978cd20ee3a33