Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13/02/2024, 05:03
Behavioral task
behavioral1
Sample
988b3e8680d498528fd0a715d61a5816.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
988b3e8680d498528fd0a715d61a5816.exe
Resource
win10v2004-20231215-en
General
-
Target
988b3e8680d498528fd0a715d61a5816.exe
-
Size
99KB
-
MD5
988b3e8680d498528fd0a715d61a5816
-
SHA1
a92013f44773818611502fa53f8d06d5c15ba561
-
SHA256
a7ba9136308c1b70fed84e38e60cc08dc6965814ff18d83fa13db4dddd05b298
-
SHA512
2d3d876b8b65c41cd2cd9144e0dc1f9dab3f6c76ee43fcda8f048061c9a7f065f1eb13773fbf67ad30d0217ddb31122554d944e1e04289b3dd83ab921e9bb696
-
SSDEEP
3072:sr3KcWmjRrzSH5s4M/BtM9r2hOYZpYx6Da:/64exhOYUMDa
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1912 CrXZgpaxffRaqrR.exe 2156 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 1940 988b3e8680d498528fd0a715d61a5816.exe 1940 988b3e8680d498528fd0a715d61a5816.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1940-1-0x0000000000CC0000-0x0000000000CD7000-memory.dmp upx behavioral1/memory/1940-14-0x0000000000CC0000-0x0000000000CD7000-memory.dmp upx behavioral1/files/0x000d000000014313-13.dat upx behavioral1/memory/2156-18-0x0000000000DF0000-0x0000000000E07000-memory.dmp upx behavioral1/files/0x000b000000012234-20.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 988b3e8680d498528fd0a715d61a5816.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 988b3e8680d498528fd0a715d61a5816.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1940 988b3e8680d498528fd0a715d61a5816.exe Token: SeDebugPrivilege 2156 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1940 wrote to memory of 1912 1940 988b3e8680d498528fd0a715d61a5816.exe 28 PID 1940 wrote to memory of 1912 1940 988b3e8680d498528fd0a715d61a5816.exe 28 PID 1940 wrote to memory of 1912 1940 988b3e8680d498528fd0a715d61a5816.exe 28 PID 1940 wrote to memory of 1912 1940 988b3e8680d498528fd0a715d61a5816.exe 28 PID 1940 wrote to memory of 2156 1940 988b3e8680d498528fd0a715d61a5816.exe 30 PID 1940 wrote to memory of 2156 1940 988b3e8680d498528fd0a715d61a5816.exe 30 PID 1940 wrote to memory of 2156 1940 988b3e8680d498528fd0a715d61a5816.exe 30 PID 1940 wrote to memory of 2156 1940 988b3e8680d498528fd0a715d61a5816.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\988b3e8680d498528fd0a715d61a5816.exe"C:\Users\Admin\AppData\Local\Temp\988b3e8680d498528fd0a715d61a5816.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\CrXZgpaxffRaqrR.exeC:\Users\Admin\AppData\Local\Temp\CrXZgpaxffRaqrR.exe2⤵
- Executes dropped EXE
PID:1912
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD58b8ea8d15cf3a3481685830963540086
SHA17cbe65921f506f867ba070c8b08a87138563577b
SHA25619cb6d8ee4900b03307308629e6b3860feca325ecef98140c58b366ae90b97d6
SHA512e1bb2bca1df26c918521c514ce0e8ce36e6458f4926ededdc201c1723c73635684aabb674c02c4d4d054e515fe5efe878647c021d926edadd6d990039e855f88
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54
-
Filesize
64KB
MD5a32a382b8a5a906e03a83b4f3e5b7a9b
SHA111e2bdd0798761f93cce363329996af6c17ed796
SHA25675f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346
SHA512ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c