Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29/12/2023, 22:20
Static task
static1
Behavioral task
behavioral1
Sample
05774a5c687f3584dedccabdc6479a7b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
05774a5c687f3584dedccabdc6479a7b.exe
Resource
win10v2004-20231215-en
General
-
Target
05774a5c687f3584dedccabdc6479a7b.exe
-
Size
594KB
-
MD5
05774a5c687f3584dedccabdc6479a7b
-
SHA1
20cbd6fa2e76d7ea43f179b7e98bfeb2527d5291
-
SHA256
8262d81b7c6fda1d235b6a78c3e8fe185d474fad7d3091578eea6dbedae48640
-
SHA512
3f9c5ec24acfe4418935e3a7762c60f416ca676f5b8e0eda85815932b6e77c62f84c61a34fcefe385869592b64e1d6cf503bcaa5fff1a572a331e533ec10f822
-
SSDEEP
12288:Sp1ETtBYDb18RUWVPS1uAj2c2kV3fDTauExZUiliS/KuJ:SpwYDbd8PS16bkpDTa7liEKuJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2272 mms.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\Connection Wizard\mms.exe 05774a5c687f3584dedccabdc6479a7b.exe File opened for modification C:\Program Files (x86)\Internet Explorer\Connection Wizard\mms.exe 05774a5c687f3584dedccabdc6479a7b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4060 05774a5c687f3584dedccabdc6479a7b.exe Token: SeDebugPrivilege 2272 mms.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2272 mms.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2272 wrote to memory of 4252 2272 mms.exe 92 PID 2272 wrote to memory of 4252 2272 mms.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\05774a5c687f3584dedccabdc6479a7b.exe"C:\Users\Admin\AppData\Local\Temp\05774a5c687f3584dedccabdc6479a7b.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"1⤵PID:4252
-
C:\Program Files (x86)\Internet Explorer\Connection Wizard\mms.exe"C:\Program Files (x86)\Internet Explorer\Connection Wizard\mms.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2272
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297KB
MD58729c63b73165f0e14af594b0b28973e
SHA1dc96b5211b248a494ffd3ddf702daea039b2ad53
SHA256390853d4f51ecbfb0b1356cbada83d989f9135d0da70d5c24e0cc4a51c432130
SHA51247bca44e5ed64ee0b7f6bee18e8270a37d35a9bf328dfd3258fb6092d475d1c3292380a3324df551535390b0b3d7bbba2b970963aa8055705e118c7383414a41
-
Filesize
303KB
MD5f40f83b75b5034b2da050e52e19b5d49
SHA14940be039d69154c32e7452ab0042a150366adc3
SHA25621aefc6be7ee5d8abda2ba000218f1c1881c197120a95385fc4e178886d3e154
SHA5129175e561e2eb370b567c9e059ffef87bd7b185deda3c30ec506082faeea5f709cbb1848fbc2d6ca7ef132bac06775dd38b6b826b699bca5747356c6a621d1271