Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
187s -
max time network
301s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
02/10/2023, 04:48
Static task
static1
Behavioral task
behavioral1
Sample
db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe
Resource
win7-20230831-en
General
-
Target
db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe
-
Size
180KB
-
MD5
9fa0492f671ae03b7785f7ada9a5ba8b
-
SHA1
abb13c61df1b4304e35f97a250b3a0a36ea833c8
-
SHA256
db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5
-
SHA512
4f8f9f268af21f303199856cc125daa6eefccf85b2c117fb918c7b7823fb5bcddde2d7d7ce571b8a8c79c204f1a28e09e20140e7bb965f4e27650a80fe28b5ec
-
SSDEEP
3072:tdcnjefohKpFKK1OHg6MQ6hR66R4idQe4hhT8UW33kAqlZ0g4qqXZvYQavwNB95V:HEjKCKpFNEdN6HzRQFQUkkAhg4pZzB
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe = "0" db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe = "0" db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2296 db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe 2296 db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe 2192 powershell.exe 2192 powershell.exe 2192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2296 db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe Token: SeDebugPrivilege 2192 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2192 2296 db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe 70 PID 2296 wrote to memory of 2192 2296 db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe 70 PID 2296 wrote to memory of 2192 2296 db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe 70 PID 2296 wrote to memory of 2636 2296 db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe 72 PID 2296 wrote to memory of 2636 2296 db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe 72 PID 2296 wrote to memory of 2636 2296 db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe 72 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe"C:\Users\Admin\AppData\Local\Temp\db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe"1⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\db606ae120306c9bca7d9b71b4fadf487c2b751fd4490365e23eb1ff4f66a2f5.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a