Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2023, 09:51
Behavioral task
behavioral1
Sample
1549887a299edd6391f4def719c34df4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1549887a299edd6391f4def719c34df4.exe
Resource
win10v2004-20231215-en
General
-
Target
1549887a299edd6391f4def719c34df4.exe
-
Size
29KB
-
MD5
1549887a299edd6391f4def719c34df4
-
SHA1
4e99618baf391bfbb2e3d5cec32c9356a55a16c2
-
SHA256
adf8f9d28e63c8b6bbd405198fa0e21613cf5f3968c3fa19869484e02e6f8e71
-
SHA512
583fbddb051aa3f5633ec71e322edb6d74cc8f5c4a304f540406cb214f392d128c7404196543e20b89101c3a09b5a223707a7322d8f90c39c966fa0d441a65e8
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFsM:SKcR4mjD9r823FsM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4844 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3520-0-0x0000000000360000-0x0000000000377000-memory.dmp upx behavioral2/files/0x0007000000023202-9.dat upx behavioral2/memory/3520-8-0x0000000000360000-0x0000000000377000-memory.dmp upx behavioral2/memory/4844-7-0x0000000000920000-0x0000000000937000-memory.dmp upx behavioral2/files/0x0006000000023205-29.dat upx behavioral2/memory/4844-31-0x0000000000920000-0x0000000000937000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 1549887a299edd6391f4def719c34df4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 1549887a299edd6391f4def719c34df4.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3520 1549887a299edd6391f4def719c34df4.exe Token: SeDebugPrivilege 4844 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3520 wrote to memory of 4844 3520 1549887a299edd6391f4def719c34df4.exe 91 PID 3520 wrote to memory of 4844 3520 1549887a299edd6391f4def719c34df4.exe 91 PID 3520 wrote to memory of 4844 3520 1549887a299edd6391f4def719c34df4.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\1549887a299edd6391f4def719c34df4.exe"C:\Users\Admin\AppData\Local\Temp\1549887a299edd6391f4def719c34df4.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5fd73dfde3f527ce194704e7bfbf127f3
SHA19f4085a13686fafafc8b5d33cd989e24af2bc6f4
SHA25643d4ad310057b61e4257b9397f3808083968b2e0c36748d4bbbbd84f58240ce0
SHA512d0f715a3bcfb34e558733d8df010d90a410fc191b8e9c127e5b07ac8e096909a730a2c12cee237dbfb0e09ac00bcb2e8c8c5c1251c2cf4a0dceea5113709b3a7
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5