Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/05/2024, 04:31

General

  • Target

    d385358cdcdc02a55682f4c3bbb9054784672c161f28ea7e7415b771dffa2265.exe

  • Size

    27KB

  • MD5

    8a2229063faf7e0e7771817b21a8d605

  • SHA1

    0423780da80d35013f66c0c08af9d03bae7c6e94

  • SHA256

    d385358cdcdc02a55682f4c3bbb9054784672c161f28ea7e7415b771dffa2265

  • SHA512

    7db67aead1b32d759c75529984708d957b36c54d6c19107afbf39d1e18659f25c422931a08448cf431dcddfe5a6aff9f77ba6fd5dd15d65b1fcde3fe7f996e05

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMy:N5VzcfA/6LrVpL74gfh16ny

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d385358cdcdc02a55682f4c3bbb9054784672c161f28ea7e7415b771dffa2265.exe
    "C:\Users\Admin\AppData\Local\Temp\d385358cdcdc02a55682f4c3bbb9054784672c161f28ea7e7415b771dffa2265.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    351KB

    MD5

    4a59472b9ddffc5b3bdf2c72f34229c3

    SHA1

    1bb44998c2ab6556cf76e74cce7b7bb61d4ae059

    SHA256

    7d8f2cea3f8fdba9b87aa37caba279b984f3a101c2c67bfc3117454244298d2a

    SHA512

    2d2babf5f600cd5aab92b19cd406d649113dd411576d824583d62f3e64123aa4f2683030c9acd2ba9fd3063bfca414754b26740cef6d043446f0e733151e0695

  • C:\Users\Admin\AppData\Local\Temp\xPMQvMcuSZ0O26j.exe

    Filesize

    27KB

    MD5

    9c07bca3fc5dd65a3e75b831063d5e8b

    SHA1

    58aa265983f0d98041d221421353b81833b78cf9

    SHA256

    30d7b5bafe02023b0963fd34bc41871eca64b7dd5f09c6e50b5ab0c6b1c3d719

    SHA512

    c22a5f542444324a7257b9396ea79831b9a29dce110079b17e9028308e597aba5c07c35101329fa93f977867bc25f26f63dd59f85a622cab4fbd98dd8b2fa060

  • C:\Windows\CTS.exe

    Filesize

    27KB

    MD5

    a6749b968461644db5cc0ecceffb224a

    SHA1

    2795aa37b8586986a34437081351cdd791749a90

    SHA256

    720023737d7ff700818f55612ba069a609a5ddea646bb3509b615ee3523a4ca2

    SHA512

    2a276816290746ed914af9cf6427aef31ce9395b8e9937090e329a8f74fb84c62d15b196e13346caa086842b3f5f549b9eb20cbf422d18c9c1b63e6342ea90b4

  • memory/3200-10-0x0000000000950000-0x0000000000968000-memory.dmp

    Filesize

    96KB

  • memory/4832-0-0x0000000000CF0000-0x0000000000D08000-memory.dmp

    Filesize

    96KB

  • memory/4832-8-0x0000000000CF0000-0x0000000000D08000-memory.dmp

    Filesize

    96KB