Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13/10/2023, 00:36
Static task
static1
Behavioral task
behavioral1
Sample
6f1aff257d43624aa0527ad8e42a9eaa_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6f1aff257d43624aa0527ad8e42a9eaa_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
6f1aff257d43624aa0527ad8e42a9eaa_JC.exe
-
Size
476KB
-
MD5
6f1aff257d43624aa0527ad8e42a9eaa
-
SHA1
05b88598b95381e953ded29f283a74c09804c24a
-
SHA256
f197085e02a2ee9e70b421847c1aa685acd571fd677a91cb3024f63228e27e68
-
SHA512
cd2dcac8c0ccd68ffc616d26250844c724d993e82fdbed7b8ac00982a6b6cbdfc2a3ab83f50c5103992a3e92c7f8aa13b6f458db01c7d497d4d7f4cbffbbafb9
-
SSDEEP
12288:ZteeYSnaQVt3Iu89PJ7a3KfMcVVDAmUlJdq6ozktbsJ0C:ZteeY69T3UJ7Vf7eFtNozkRsJT
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 884 5KpWWosVmmvgsPh.exe 1160 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 6f1aff257d43624aa0527ad8e42a9eaa_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe 6f1aff257d43624aa0527ad8e42a9eaa_JC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4940 6f1aff257d43624aa0527ad8e42a9eaa_JC.exe Token: SeDebugPrivilege 1160 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4940 wrote to memory of 884 4940 6f1aff257d43624aa0527ad8e42a9eaa_JC.exe 81 PID 4940 wrote to memory of 884 4940 6f1aff257d43624aa0527ad8e42a9eaa_JC.exe 81 PID 4940 wrote to memory of 884 4940 6f1aff257d43624aa0527ad8e42a9eaa_JC.exe 81 PID 4940 wrote to memory of 1160 4940 6f1aff257d43624aa0527ad8e42a9eaa_JC.exe 82 PID 4940 wrote to memory of 1160 4940 6f1aff257d43624aa0527ad8e42a9eaa_JC.exe 82 PID 4940 wrote to memory of 1160 4940 6f1aff257d43624aa0527ad8e42a9eaa_JC.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f1aff257d43624aa0527ad8e42a9eaa_JC.exe"C:\Users\Admin\AppData\Local\Temp\6f1aff257d43624aa0527ad8e42a9eaa_JC.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\5KpWWosVmmvgsPh.exeC:\Users\Admin\AppData\Local\Temp\5KpWWosVmmvgsPh.exe2⤵
- Executes dropped EXE
PID:884
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
736KB
MD555ccfd7fcb1729730cdc9e5fb8a0bb3d
SHA1fa7ca78dc12a09f1771730773f4ba8f1e2388599
SHA2561fe795e6717d9de13212e52b1759fc8dc8fcb1ab31ed1e04832666308720f5c0
SHA512ee33f0b9cef93c69342a61518a470acc451d8532eb0d3ab9c300b3c758c01489ed4be8b36f9ecdccef6206a65e69b9557387a1ea0a42b2daf5e92505932a9558
-
Filesize
64KB
MD5e97c622b03fb2a2598bf019fbbe29f2c
SHA132698bd1d3a0ff6cf441770d1b2b816285068d19
SHA2565c1af46c7300e87a73dacf6cf41ce397e3f05df6bd9c7e227b4ac59f85769160
SHA512db70c62fb35a8e5b005f13b57c1ebbf6c465f6ff0524422294c43e27fb4aa79379dc1e300ad11dc2354405c43b192ae06b91c0f525a1f2617e4d14673651a87d
-
Filesize
64KB
MD5e97c622b03fb2a2598bf019fbbe29f2c
SHA132698bd1d3a0ff6cf441770d1b2b816285068d19
SHA2565c1af46c7300e87a73dacf6cf41ce397e3f05df6bd9c7e227b4ac59f85769160
SHA512db70c62fb35a8e5b005f13b57c1ebbf6c465f6ff0524422294c43e27fb4aa79379dc1e300ad11dc2354405c43b192ae06b91c0f525a1f2617e4d14673651a87d
-
Filesize
412KB
MD55c0283165000c05ddbb2d74fb6084223
SHA12e725d4ccf1d23cf4b18e80ef962ea342d4e7f7d
SHA25655adcf4b195ca87cc5f45ec0f6c1d1068a5d9163ed05c50ab58799503dc877b4
SHA512dcbd4ffc5306df6afbdecc509759e6ad1a7ec4dd48917637520cb3844984c526246f7ed005849f046e03f722bbf11e3966328c9287a4061db6eba9b1881b7ca5
-
Filesize
412KB
MD55c0283165000c05ddbb2d74fb6084223
SHA12e725d4ccf1d23cf4b18e80ef962ea342d4e7f7d
SHA25655adcf4b195ca87cc5f45ec0f6c1d1068a5d9163ed05c50ab58799503dc877b4
SHA512dcbd4ffc5306df6afbdecc509759e6ad1a7ec4dd48917637520cb3844984c526246f7ed005849f046e03f722bbf11e3966328c9287a4061db6eba9b1881b7ca5