Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 18:44
Behavioral task
behavioral1
Sample
99c0bc283e7897d00cbae06b49acd26d_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
99c0bc283e7897d00cbae06b49acd26d_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
99c0bc283e7897d00cbae06b49acd26d_JC.exe
-
Size
82KB
-
MD5
99c0bc283e7897d00cbae06b49acd26d
-
SHA1
c26f1b49721f3676747db58b0519735598153193
-
SHA256
fee0f29686b7164dacc3bbfe9c5e2bdac24d37f0e617721788eec173c976ba0c
-
SHA512
e41ec592ac9944c42c9f93b7dc43b4baa1d90ab401567a6436d28e8fe795285ff592ae57284ea87e918b0a100befd468d1a88076242b80fa6952931983ba174e
-
SSDEEP
768:NNK2cNW0QbRsWjcd+6yBFLqJ4Z8qx70RM8/O/B2ZR1RGn8NIoGLLRNeo6:NcNjQlsWjcd+xzl7SM+Gn8255Neo6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2820 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2212-0-0x0000000000530000-0x0000000000549000-memory.dmp upx behavioral2/files/0x0002000000022889-6.dat upx behavioral2/memory/2820-9-0x0000000000800000-0x0000000000819000-memory.dmp upx behavioral2/files/0x0002000000022889-8.dat upx behavioral2/memory/2212-7-0x0000000000530000-0x0000000000549000-memory.dmp upx behavioral2/files/0x00050000000226ea-12.dat upx behavioral2/files/0x000200000002288b-29.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 99c0bc283e7897d00cbae06b49acd26d_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 99c0bc283e7897d00cbae06b49acd26d_JC.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2212 99c0bc283e7897d00cbae06b49acd26d_JC.exe Token: SeDebugPrivilege 2820 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2820 2212 99c0bc283e7897d00cbae06b49acd26d_JC.exe 82 PID 2212 wrote to memory of 2820 2212 99c0bc283e7897d00cbae06b49acd26d_JC.exe 82 PID 2212 wrote to memory of 2820 2212 99c0bc283e7897d00cbae06b49acd26d_JC.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\99c0bc283e7897d00cbae06b49acd26d_JC.exe"C:\Users\Admin\AppData\Local\Temp\99c0bc283e7897d00cbae06b49acd26d_JC.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD526bc347bcf511e07518d3f5e776ed38f
SHA1f03b6c1a363749d4996ad3a7247b322abe52bdd5
SHA256cdb71ea5b73d4c472d9d9eae069ead72d88716c3d576f65e10b23b96ddd6c9ed
SHA51261bfbaf0ff671cf9955c7e7d2aae6f331b28fe37b6218af6bc92dec768fb20a08791faec22638006d4ab9c2add64d4de6cffdcba4788eb700f36f4aa765d959b
-
Filesize
82KB
MD5a706b86fdc520c8009b52e07e120e863
SHA1c2704e94bda90e4031d5e24a3234ae0104fa3bb0
SHA2567485ea142b7d424f257bddd822bcf017becb24c3b4966647f2eb299e380b2ccd
SHA512b74a16c78942c54ea3ceb11ad2ba3ac94eb287d712650e7d587b4f49f3936f3f106c3bc613c7b9defcd3aa0bfc78d4dc43c0fd5345c7759be4b7914b2b1f8a20
-
Filesize
82KB
MD5112e2e3d0f9b5bdfc715836bfd6360cf
SHA13376a739daff15255ad9b6552897856df1778ed1
SHA256739998c19476d853c1c4264b79f01c4c3429c8e34746a6e22fdb7ef07db375db
SHA5126ec42ffda1f8c8245ece5856b6536c3dc9e6ff78bc93ab1a123ee6b01dadd2550ffa8623bd2e21038e27f2a94b305dba02f9abd31576c62d9f3ed90c98974f4b
-
Filesize
82KB
MD5112e2e3d0f9b5bdfc715836bfd6360cf
SHA13376a739daff15255ad9b6552897856df1778ed1
SHA256739998c19476d853c1c4264b79f01c4c3429c8e34746a6e22fdb7ef07db375db
SHA5126ec42ffda1f8c8245ece5856b6536c3dc9e6ff78bc93ab1a123ee6b01dadd2550ffa8623bd2e21038e27f2a94b305dba02f9abd31576c62d9f3ed90c98974f4b