Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/01/2024, 13:02

General

  • Target

    74c404214425909795400cec52229681.exe

  • Size

    99KB

  • MD5

    74c404214425909795400cec52229681

  • SHA1

    fdd4a7d5a668afeb3504134ad66b6dc6b468691b

  • SHA256

    908171e6cd48f30bc8c9af2f5f74d1eed90e1999943b1e8411c0f6caed0c706d

  • SHA512

    d6213ba9447783fdd05b2a0ed07399b21ab25675b7de5503227f24f5d684742f6d0985f35b11731b026de10a02fdc087b8e0de0ea41dcdec641358573a22d913

  • SSDEEP

    3072:sr3KcWmjRrzSGvgaaZ1RoI965Wma51YzJfck0:/WlE1RX968bTYzJfck0

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74c404214425909795400cec52229681.exe
    "C:\Users\Admin\AppData\Local\Temp\74c404214425909795400cec52229681.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Local\Temp\xyAO5JWMmJte0GV.exe
      C:\Users\Admin\AppData\Local\Temp\xyAO5JWMmJte0GV.exe
      2⤵
      • Executes dropped EXE
      PID:4500
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    358KB

    MD5

    4f1ff2632f8e71b663e36ffabec13105

    SHA1

    2e6cccb345ddc8f2ac40319b8986b2924bb9444e

    SHA256

    e91fa1f668a5f7ca4e74a7ffcbf58fd51d1c04c6513a140ec526abe7488f68bb

    SHA512

    c03f790ad825cf9f8db4f2c03abc1c6e38737e2c0d1446bbaa20a1f44e9cdfcd8463dc5ebde4252f2940c4512e2b365b5cfa6f340d2aaf4b887c8c3d50b1f547

  • C:\Users\Admin\AppData\Local\Temp\xyAO5JWMmJte0GV.exe

    Filesize

    64KB

    MD5

    a32a382b8a5a906e03a83b4f3e5b7a9b

    SHA1

    11e2bdd0798761f93cce363329996af6c17ed796

    SHA256

    75f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346

    SHA512

    ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c

  • C:\Windows\CTS.exe

    Filesize

    35KB

    MD5

    93e5f18caebd8d4a2c893e40e5f38232

    SHA1

    fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6

    SHA256

    a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8

    SHA512

    986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54

  • memory/3680-8-0x0000000000A10000-0x0000000000A27000-memory.dmp

    Filesize

    92KB

  • memory/3680-33-0x0000000000A10000-0x0000000000A27000-memory.dmp

    Filesize

    92KB

  • memory/3708-0-0x0000000000E90000-0x0000000000EA7000-memory.dmp

    Filesize

    92KB

  • memory/3708-7-0x0000000000E90000-0x0000000000EA7000-memory.dmp

    Filesize

    92KB