Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29/12/2023, 22:20
Static task
static1
Behavioral task
behavioral1
Sample
05774a5c687f3584dedccabdc6479a7b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
05774a5c687f3584dedccabdc6479a7b.exe
Resource
win10v2004-20231215-en
General
-
Target
05774a5c687f3584dedccabdc6479a7b.exe
-
Size
594KB
-
MD5
05774a5c687f3584dedccabdc6479a7b
-
SHA1
20cbd6fa2e76d7ea43f179b7e98bfeb2527d5291
-
SHA256
8262d81b7c6fda1d235b6a78c3e8fe185d474fad7d3091578eea6dbedae48640
-
SHA512
3f9c5ec24acfe4418935e3a7762c60f416ca676f5b8e0eda85815932b6e77c62f84c61a34fcefe385869592b64e1d6cf503bcaa5fff1a572a331e533ec10f822
-
SSDEEP
12288:Sp1ETtBYDb18RUWVPS1uAj2c2kV3fDTauExZUiliS/KuJ:SpwYDbd8PS16bkpDTa7liEKuJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2836 mms.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\Connection Wizard\mms.exe 05774a5c687f3584dedccabdc6479a7b.exe File opened for modification C:\Program Files (x86)\Internet Explorer\Connection Wizard\mms.exe 05774a5c687f3584dedccabdc6479a7b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1300 05774a5c687f3584dedccabdc6479a7b.exe Token: SeDebugPrivilege 2836 mms.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2836 mms.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2836 wrote to memory of 2564 2836 mms.exe 29 PID 2836 wrote to memory of 2564 2836 mms.exe 29 PID 2836 wrote to memory of 2564 2836 mms.exe 29 PID 2836 wrote to memory of 2564 2836 mms.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\05774a5c687f3584dedccabdc6479a7b.exe"C:\Users\Admin\AppData\Local\Temp\05774a5c687f3584dedccabdc6479a7b.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
C:\Program Files (x86)\Internet Explorer\Connection Wizard\mms.exe"C:\Program Files (x86)\Internet Explorer\Connection Wizard\mms.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2564
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
461KB
MD5978c0009b03def5593049c926acc25fd
SHA1a46aacf00495a0b98ce69123aad40ee67de5dac4
SHA256db1046b9731559840acae06116dde36f32687918b9697c19ccba6018cb75da71
SHA512d00212d98917c2c9761035e45080eb4deb80ea2f2b803cde7d982e05214dc3af16021b7f483aeb6ace987306058b7c13b66e72dce5987d46618bdd460d59cee4
-
Filesize
406KB
MD5b36be2eca6aee827d1ac95c782388c85
SHA17aaf2cdaf14f964d2d6f7075106b994776699045
SHA25680af57f152c6926799766d74f7db2e4f1a826c77ea4792b8dd717465c4817182
SHA512b2d7a3ae37a5bda24796dd5c388105de9b68bee3dd667cd996b1de8c832d4cfbc71603e1023bb6090641096f27765e75e141cd512dbf717e822d40eda1ccb512