Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/06/2024, 23:15

General

  • Target

    7a6417865e3a2aa187306c30c81513d5f8054826101df85fbd94951ee346952e.exe

  • Size

    32KB

  • MD5

    3c8b6c44e723252585b86acc2451f176

  • SHA1

    61dc904437a022823f108371ef331a9920693682

  • SHA256

    7a6417865e3a2aa187306c30c81513d5f8054826101df85fbd94951ee346952e

  • SHA512

    fc6d718c483aad46a0003e8aa75624b01089f9115fed2c6628c07d931618f92e27e502a2e18c9501ef0f210ebd4005335d453ff2aeb44622e87c67ab2c9c6373

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMb+OxGyLzI4Hc:N5VzcfA/6LrVpL74gfh16nb1x1l8

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a6417865e3a2aa187306c30c81513d5f8054826101df85fbd94951ee346952e.exe
    "C:\Users\Admin\AppData\Local\Temp\7a6417865e3a2aa187306c30c81513d5f8054826101df85fbd94951ee346952e.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4888
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3884,i,3724086843943218842,1026644135694712596,262144 --variations-seed-version --mojo-platform-channel-handle=4356 /prefetch:8
    1⤵
      PID:2952

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

      Filesize

      350KB

      MD5

      b4966c4d524e71a2af3f29ede091a8eb

      SHA1

      08897c805779e85f059da1dd79f00b5501b9a6ab

      SHA256

      a413efdd1a195a704d3478b2e285f0fa7dfc79b47bbf5b484f089840b7b0a860

      SHA512

      5f8cc63b292aacb6c242a0b1a92ae042c919af8248dbe8863d960eb2d527a209c1663bbbd89f0e2a2f2e5e9565bd628a12302b39926fdd702fda9ff04240cd83

    • C:\Users\Admin\AppData\Local\Temp\WHZg0NHkKLhdbfI.exe

      Filesize

      32KB

      MD5

      5f1000a8cdab292619e979274a624f84

      SHA1

      3c01c5c22223daf9a7b999c4c733cfd614315c2e

      SHA256

      db48d73e36cc259483cc4fe783372375d3a2a0227cb470d78616c59cf89fb965

      SHA512

      070470f9111188b3b2f4a0984307034f5dc04ae322b7b5d92d6c1fdc99336a8a5e4e85f7c7fa622bf4f53fd7698fdabe00e4bc63ffdb8a84fd0454951bfb6503

    • C:\Windows\CTS.exe

      Filesize

      27KB

      MD5

      a6749b968461644db5cc0ecceffb224a

      SHA1

      2795aa37b8586986a34437081351cdd791749a90

      SHA256

      720023737d7ff700818f55612ba069a609a5ddea646bb3509b615ee3523a4ca2

      SHA512

      2a276816290746ed914af9cf6427aef31ce9395b8e9937090e329a8f74fb84c62d15b196e13346caa086842b3f5f549b9eb20cbf422d18c9c1b63e6342ea90b4

    • memory/4844-0-0x0000000000F00000-0x0000000000F18000-memory.dmp

      Filesize

      96KB

    • memory/4844-8-0x0000000000F00000-0x0000000000F18000-memory.dmp

      Filesize

      96KB

    • memory/4888-10-0x00000000005D0000-0x00000000005E8000-memory.dmp

      Filesize

      96KB