Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/10/2023, 01:34

General

  • Target

    b19cc27771394c3d90c28fdb23215cc3_JC.exe

  • Size

    438KB

  • MD5

    b19cc27771394c3d90c28fdb23215cc3

  • SHA1

    6dd020356de5c48dbfdc9028b4b0996cee99bf92

  • SHA256

    4a5c822b4e83e0722ae8aa1842b05b4022587eb2808ef8b1c84382b1f2527c8a

  • SHA512

    a50a17f774d6f392e8bec312a0cd76757869e8f9f1f291b3f016b6e95834dc6a23abf26e5ef163b0294c977007a5eab570a81ef18509fc7d1ad97c6f02ecb5d3

  • SSDEEP

    6144:/GrpJMpqojYraTWomVjJO0DDDjC/tPhpTkPpMPM7Atvt44No/WxMc85V2JEI0KWB:/CKseWomPrHD2FPbkPV7exj85VTI0QtM

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b19cc27771394c3d90c28fdb23215cc3_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\b19cc27771394c3d90c28fdb23215cc3_JC.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Users\Admin\AppData\Local\Temp\KwksuOBKSIfS3gh.exe
      C:\Users\Admin\AppData\Local\Temp\KwksuOBKSIfS3gh.exe
      2⤵
      • Executes dropped EXE
      PID:5036
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    708KB

    MD5

    464b2792cb3a3bdc0d6ac9e7e1d6b6fd

    SHA1

    eafdd6a0346f5bfcd9e93a2a65db3abc325ea869

    SHA256

    eef13ad46cafc3a68eda3840b20f1b611ce256b6cdf402ace27049cdd58a865f

    SHA512

    9e2c9c1ec6ac72ae4754b6db9b858702a4ed6b52db98cc46637892ac4642c532cafd5efe8da958fd0b413e5fa48f2a875b68c304ad9bc976880452248d717e24

  • C:\Users\Admin\AppData\Local\Temp\KwksuOBKSIfS3gh.exe

    Filesize

    54KB

    MD5

    c8d2c80a4c03e145790204cb3f6096f8

    SHA1

    4ba1ec9dba5110de37a0bff0c3df6d86cc9f5978

    SHA256

    f519772708f5a1a6e68ebce244a7fc3dde35785b909cba5d6ce86e0e67a6a046

    SHA512

    8de35a03fb864d0ea2e35d8d95e17f4c9d368455bd3922700066b1f59aeff8787dc85aada5d88742dcef7f17ca00472ae1fb4b9402bc92e9d19ce86d9763194b

  • C:\Users\Admin\AppData\Local\Temp\KwksuOBKSIfS3gh.exe

    Filesize

    54KB

    MD5

    c8d2c80a4c03e145790204cb3f6096f8

    SHA1

    4ba1ec9dba5110de37a0bff0c3df6d86cc9f5978

    SHA256

    f519772708f5a1a6e68ebce244a7fc3dde35785b909cba5d6ce86e0e67a6a046

    SHA512

    8de35a03fb864d0ea2e35d8d95e17f4c9d368455bd3922700066b1f59aeff8787dc85aada5d88742dcef7f17ca00472ae1fb4b9402bc92e9d19ce86d9763194b

  • C:\Windows\CTS.exe

    Filesize

    384KB

    MD5

    31b238222edc598837bfb5f2c427c170

    SHA1

    ec7f705b62c172124079b3d1341fe06ed080e565

    SHA256

    b339c27af9fdd8aee7f8fdf41ebadd5b56ec25a9c60a9691b9e3008f9dd0cfee

    SHA512

    ba49b9b780a5438c5ae1093998e560de2e920cb1d15d608c1f52a5434f42044e2cca0d1abeaaf69693aae3dfa9702f5837269793d16017a50d46204919689add

  • C:\Windows\CTS.exe

    Filesize

    384KB

    MD5

    31b238222edc598837bfb5f2c427c170

    SHA1

    ec7f705b62c172124079b3d1341fe06ed080e565

    SHA256

    b339c27af9fdd8aee7f8fdf41ebadd5b56ec25a9c60a9691b9e3008f9dd0cfee

    SHA512

    ba49b9b780a5438c5ae1093998e560de2e920cb1d15d608c1f52a5434f42044e2cca0d1abeaaf69693aae3dfa9702f5837269793d16017a50d46204919689add

  • memory/1724-9-0x0000000000760000-0x000000000077F000-memory.dmp

    Filesize

    124KB

  • memory/1724-12-0x0000000000760000-0x000000000077F000-memory.dmp

    Filesize

    124KB

  • memory/2632-0-0x00000000006C0000-0x00000000006DF000-memory.dmp

    Filesize

    124KB

  • memory/2632-8-0x00000000006C0000-0x00000000006DF000-memory.dmp

    Filesize

    124KB