Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 06:24

General

  • Target

    75825bbdbe90fa33168a5e02458d45a9.exe

  • Size

    290KB

  • MD5

    75825bbdbe90fa33168a5e02458d45a9

  • SHA1

    22d1fa69017a53414ccd69cd9759178be952d163

  • SHA256

    59b75e2d828bd41b3bc702b640caf86f158ebf9450e464ca80e25d3475d0bf21

  • SHA512

    90441b32cf882c07bf613571db24d233fefb129f68e428efafef7dc0c55c09b27000c9de85bfe590f41ea0c45f663ff8c9b643350475efa55c2cc5a2e9fd07d3

  • SSDEEP

    6144:/CBv9kgFL47m/w3Ld1KrYXslxaW3pyJfU:/CBv6weseLruxctU

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75825bbdbe90fa33168a5e02458d45a9.exe
    "C:\Users\Admin\AppData\Local\Temp\75825bbdbe90fa33168a5e02458d45a9.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\9f9Mqz9dNsYMn5T.exe
      C:\Users\Admin\AppData\Local\Temp\9f9Mqz9dNsYMn5T.exe
      2⤵
      • Executes dropped EXE
      PID:3032
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9f9Mqz9dNsYMn5T.exe

    Filesize

    219KB

    MD5

    e2312f199976d03a7cf41e453c5af246

    SHA1

    c723bf05f7132c9b66c4f91d6cc363d08b4ed622

    SHA256

    84fe7824717bb55d7f32c7487e37012a1bc6cd4c8c0202be4bfb07e770f8dc51

    SHA512

    a5cad97d8bcf893b79eed436ae8df232d7e53df86a0ed38b381c128c5d8c76c0caad41407ed564f2ea2725236eb98ea6d29413886ea22371920bf2b498b49686

  • C:\Windows\CTS.exe

    Filesize

    71KB

    MD5

    57dc894376d6ffbf9af1929bd6688b6c

    SHA1

    cf5f1891e39142f13d3f007e2957a0d302efafff

    SHA256

    25001e3946468d3aa0f86f1ae322fb8354fc1c96052227346c41fb12d63fa129

    SHA512

    922c081df01cdcaef8cf91a484bdfe1c412a5e716aada86b3f3f61e020173cc9bd8318c072eff7f59140687fdaf3a722d62fc4c56891f906797a909da311dab1

  • memory/1640-0-0x0000000000100000-0x0000000000117000-memory.dmp

    Filesize

    92KB

  • memory/1640-12-0x00000000000E0000-0x00000000000F7000-memory.dmp

    Filesize

    92KB

  • memory/1640-10-0x0000000000100000-0x0000000000117000-memory.dmp

    Filesize

    92KB

  • memory/1640-22-0x00000000000E0000-0x00000000000F7000-memory.dmp

    Filesize

    92KB

  • memory/3068-15-0x0000000000A70000-0x0000000000A87000-memory.dmp

    Filesize

    92KB