Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/01/2024, 23:00

General

  • Target

    7e3bdc009b58993fdc9a67d46d0c281f.exe

  • Size

    36KB

  • MD5

    7e3bdc009b58993fdc9a67d46d0c281f

  • SHA1

    a87d258ecf83e210388a3a22a8fa276eb266aacc

  • SHA256

    5cddafff2e36df7f644a72fb96448e43f5f5addbd2fe25333f27d1fa628751d2

  • SHA512

    011556fd016fe24e3e3402a6901e84e3cca441f350cf82a692976c007b68e7b798479872ec505d112d8b3f6c6c0e948d3d9302d76e5b00e1fefa003328ab9933

  • SSDEEP

    768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+I3+:s9Z3KcR4mjD9r8226+b

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e3bdc009b58993fdc9a67d46d0c281f.exe
    "C:\Users\Admin\AppData\Local\Temp\7e3bdc009b58993fdc9a67d46d0c281f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    358KB

    MD5

    f6de740cfc6029d810a3306d824dcfe9

    SHA1

    242ccaa08572a5ed198f6f7a3ad49c13657902e8

    SHA256

    ac4ec6edf63f6d547c0785dda6be4c60cc2f64766a4e85ed842ad7ae36109c94

    SHA512

    d09c5d4ebe90ba4ec0eaff3bfb9645101ec7076656f7d034ee6c98fc448fae3d05db75bffd8483335f7b4334af0d38c8746e016be02244dd1158d1f08864aba9

  • C:\Users\Admin\AppData\Local\Temp\AAGxmYflpLA3eah.exe

    Filesize

    36KB

    MD5

    5d611c2560110d7a2aabdb22a2a2125e

    SHA1

    2262ff0cba36bc869221d496df1f09cdfeccca84

    SHA256

    79d6714904a1a236b20fef830127201211364aee873934c164ecf79665bcd04a

    SHA512

    52ff4b771e8b34330548c84f99cabfe02c5386b0d1388b0e1b392d9739858add51c71225655cbbbef1e6d7b99e3ad241ade5dd8e8e1961e52ff7ecf6ffc77c6a

  • C:\Windows\CTS.exe

    Filesize

    35KB

    MD5

    93e5f18caebd8d4a2c893e40e5f38232

    SHA1

    fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6

    SHA256

    a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8

    SHA512

    986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54

  • memory/3068-7-0x0000000000F10000-0x0000000000F27000-memory.dmp

    Filesize

    92KB

  • memory/3068-33-0x0000000000F10000-0x0000000000F27000-memory.dmp

    Filesize

    92KB

  • memory/3668-0-0x0000000000CF0000-0x0000000000D07000-memory.dmp

    Filesize

    92KB

  • memory/3668-9-0x0000000000CF0000-0x0000000000D07000-memory.dmp

    Filesize

    92KB