Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08/03/2024, 01:43
Static task
static1
Behavioral task
behavioral1
Sample
ba3492d2e899bee38398ffb2269f8e6b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ba3492d2e899bee38398ffb2269f8e6b.exe
Resource
win10v2004-20240226-en
General
-
Target
ba3492d2e899bee38398ffb2269f8e6b.exe
-
Size
41KB
-
MD5
ba3492d2e899bee38398ffb2269f8e6b
-
SHA1
4524922c98e7dd666655904779b2df16e7993a3e
-
SHA256
248150f05518f624060b8111bf880c46efc97c166381d163e2516ae393266d11
-
SHA512
4c2b67da5a2699ac3709cff5a0efbd650dd6d289fe31bceeaf7e8b69119529d7b1a881af2239c06dedc96c03022073f8ce03e6f36977a70013f456164fd8b419
-
SSDEEP
384:qM4Db7UNU6btwf/uPyyuZSei955faMw5YgJ5pQ7Sp8ZbP9GUI:MTGU6btwHyyyEI5IMaYgJYlZT9e
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a00000001466c-3.dat acprotect -
Deletes itself 1 IoCs
pid Process 1096 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2072 ba3492d2e899bee38398ffb2269f8e6b.exe -
resource yara_rule behavioral1/files/0x000a00000001466c-3.dat upx behavioral1/memory/2072-5-0x0000000010000000-0x0000000010011000-memory.dmp upx behavioral1/memory/2072-6-0x0000000010000000-0x0000000010011000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\DcXb7abe.dll ba3492d2e899bee38398ffb2269f8e6b.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\fOnts\yfNYEayB2XMhmnkb.Ttf ba3492d2e899bee38398ffb2269f8e6b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6101B532-3E30-49FB-8594-F9B22338FF4A}\InprocServer32 ba3492d2e899bee38398ffb2269f8e6b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6101B532-3E30-49FB-8594-F9B22338FF4A}\InprocServer32\ = "C:\\Windows\\SysWow64\\DcXb7abe.dll" ba3492d2e899bee38398ffb2269f8e6b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6101B532-3E30-49FB-8594-F9B22338FF4A}\InprocServer32\ThreadingModel = "Apartment" ba3492d2e899bee38398ffb2269f8e6b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID\{6101B532-3E30-49FB-8594-F9B22338FF4A}\InprocServer32 ba3492d2e899bee38398ffb2269f8e6b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node ba3492d2e899bee38398ffb2269f8e6b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID ba3492d2e899bee38398ffb2269f8e6b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6101B532-3E30-49FB-8594-F9B22338FF4A} ba3492d2e899bee38398ffb2269f8e6b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2072 ba3492d2e899bee38398ffb2269f8e6b.exe 2072 ba3492d2e899bee38398ffb2269f8e6b.exe 2072 ba3492d2e899bee38398ffb2269f8e6b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe Token: SeDebugPrivilege 2072 ba3492d2e899bee38398ffb2269f8e6b.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2072 ba3492d2e899bee38398ffb2269f8e6b.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2072 wrote to memory of 1096 2072 ba3492d2e899bee38398ffb2269f8e6b.exe 28 PID 2072 wrote to memory of 1096 2072 ba3492d2e899bee38398ffb2269f8e6b.exe 28 PID 2072 wrote to memory of 1096 2072 ba3492d2e899bee38398ffb2269f8e6b.exe 28 PID 2072 wrote to memory of 1096 2072 ba3492d2e899bee38398ffb2269f8e6b.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba3492d2e899bee38398ffb2269f8e6b.exe"C:\Users\Admin\AppData\Local\Temp\ba3492d2e899bee38398ffb2269f8e6b.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\BA3492~1.EXE >> NUL2⤵
- Deletes itself
PID:1096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5a44360b56c91249281d57582fe806bea
SHA1cee8a7684f98770ee21aa0e193eeff4c7ff07b0f
SHA2568bb66c7d447a55768defe4da955583cbc309f7ec6ad0ffc1964d7461a5537976
SHA512f766a866bc36f7be0430abecf0198287ef5d1426ea80f8ad5a2caf2418fbffc0f94b9fcfcd960dabf2aa73bc8b5a41bc9a284f66dd0047d5118115623f2aa1be