Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    142s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/10/2023, 18:44

General

  • Target

    99c0bc283e7897d00cbae06b49acd26d_JC.exe

  • Size

    82KB

  • MD5

    99c0bc283e7897d00cbae06b49acd26d

  • SHA1

    c26f1b49721f3676747db58b0519735598153193

  • SHA256

    fee0f29686b7164dacc3bbfe9c5e2bdac24d37f0e617721788eec173c976ba0c

  • SHA512

    e41ec592ac9944c42c9f93b7dc43b4baa1d90ab401567a6436d28e8fe795285ff592ae57284ea87e918b0a100befd468d1a88076242b80fa6952931983ba174e

  • SSDEEP

    768:NNK2cNW0QbRsWjcd+6yBFLqJ4Z8qx70RM8/O/B2ZR1RGn8NIoGLLRNeo6:NcNjQlsWjcd+xzl7SM+Gn8255Neo6

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99c0bc283e7897d00cbae06b49acd26d_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\99c0bc283e7897d00cbae06b49acd26d_JC.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    404KB

    MD5

    26bc347bcf511e07518d3f5e776ed38f

    SHA1

    f03b6c1a363749d4996ad3a7247b322abe52bdd5

    SHA256

    cdb71ea5b73d4c472d9d9eae069ead72d88716c3d576f65e10b23b96ddd6c9ed

    SHA512

    61bfbaf0ff671cf9955c7e7d2aae6f331b28fe37b6218af6bc92dec768fb20a08791faec22638006d4ab9c2add64d4de6cffdcba4788eb700f36f4aa765d959b

  • C:\Users\Admin\AppData\Local\Temp\WknyibTqVAPpESi.exe

    Filesize

    82KB

    MD5

    a706b86fdc520c8009b52e07e120e863

    SHA1

    c2704e94bda90e4031d5e24a3234ae0104fa3bb0

    SHA256

    7485ea142b7d424f257bddd822bcf017becb24c3b4966647f2eb299e380b2ccd

    SHA512

    b74a16c78942c54ea3ceb11ad2ba3ac94eb287d712650e7d587b4f49f3936f3f106c3bc613c7b9defcd3aa0bfc78d4dc43c0fd5345c7759be4b7914b2b1f8a20

  • C:\Windows\CTS.exe

    Filesize

    82KB

    MD5

    112e2e3d0f9b5bdfc715836bfd6360cf

    SHA1

    3376a739daff15255ad9b6552897856df1778ed1

    SHA256

    739998c19476d853c1c4264b79f01c4c3429c8e34746a6e22fdb7ef07db375db

    SHA512

    6ec42ffda1f8c8245ece5856b6536c3dc9e6ff78bc93ab1a123ee6b01dadd2550ffa8623bd2e21038e27f2a94b305dba02f9abd31576c62d9f3ed90c98974f4b

  • C:\Windows\CTS.exe

    Filesize

    82KB

    MD5

    112e2e3d0f9b5bdfc715836bfd6360cf

    SHA1

    3376a739daff15255ad9b6552897856df1778ed1

    SHA256

    739998c19476d853c1c4264b79f01c4c3429c8e34746a6e22fdb7ef07db375db

    SHA512

    6ec42ffda1f8c8245ece5856b6536c3dc9e6ff78bc93ab1a123ee6b01dadd2550ffa8623bd2e21038e27f2a94b305dba02f9abd31576c62d9f3ed90c98974f4b

  • memory/2212-0-0x0000000000530000-0x0000000000549000-memory.dmp

    Filesize

    100KB

  • memory/2212-7-0x0000000000530000-0x0000000000549000-memory.dmp

    Filesize

    100KB

  • memory/2820-9-0x0000000000800000-0x0000000000819000-memory.dmp

    Filesize

    100KB