Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
03/02/2024, 20:29
Behavioral task
behavioral1
Sample
8d45ff8827d256dda0276dd6731ee8ed.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8d45ff8827d256dda0276dd6731ee8ed.exe
Resource
win10v2004-20231222-en
General
-
Target
8d45ff8827d256dda0276dd6731ee8ed.exe
-
Size
85KB
-
MD5
8d45ff8827d256dda0276dd6731ee8ed
-
SHA1
c4d51064934495f7830b98c80b51c5af11111ef8
-
SHA256
ad678c10180b6341959060a8d176c07011786a4faf4d36a7e87471f1224881dc
-
SHA512
19139020360693d316deb31add14bab11c6211634a9dc9e223c7eaa8b4490820a68443e640a517ed26e5518c06495329faee06c285c20539c22d7099a629ef96
-
SSDEEP
1536:SKcR4mjD9r823FWfhrolmxIFqQAl3G4KbZA0axyZzJWx1BdCRczVtV:SKcWmjRrz3WhclyIOZKbZJzQdmCh
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 628 tNw74DlJB7AVWJn.exe 2452 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3668-0-0x0000000000840000-0x0000000000857000-memory.dmp upx behavioral2/memory/2452-7-0x00000000008B0000-0x00000000008C7000-memory.dmp upx behavioral2/memory/3668-9-0x0000000000840000-0x0000000000857000-memory.dmp upx behavioral2/files/0x0003000000022778-13.dat upx behavioral2/files/0x0007000000023232-8.dat upx behavioral2/files/0x0007000000023232-6.dat upx behavioral2/memory/2452-41-0x00000000008B0000-0x00000000008C7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 8d45ff8827d256dda0276dd6731ee8ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 8d45ff8827d256dda0276dd6731ee8ed.exe File created C:\Windows\CTS.exe CTS.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3668 8d45ff8827d256dda0276dd6731ee8ed.exe Token: SeDebugPrivilege 2452 CTS.exe Token: SeBackupPrivilege 2732 dw20.exe Token: SeBackupPrivilege 2732 dw20.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3668 wrote to memory of 628 3668 8d45ff8827d256dda0276dd6731ee8ed.exe 17 PID 3668 wrote to memory of 628 3668 8d45ff8827d256dda0276dd6731ee8ed.exe 17 PID 3668 wrote to memory of 2452 3668 8d45ff8827d256dda0276dd6731ee8ed.exe 15 PID 3668 wrote to memory of 2452 3668 8d45ff8827d256dda0276dd6731ee8ed.exe 15 PID 3668 wrote to memory of 2452 3668 8d45ff8827d256dda0276dd6731ee8ed.exe 15 PID 628 wrote to memory of 2732 628 tNw74DlJB7AVWJn.exe 21 PID 628 wrote to memory of 2732 628 tNw74DlJB7AVWJn.exe 21
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d45ff8827d256dda0276dd6731ee8ed.exe"C:\Users\Admin\AppData\Local\Temp\8d45ff8827d256dda0276dd6731ee8ed.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\tNw74DlJB7AVWJn.exeC:\Users\Admin\AppData\Local\Temp\tNw74DlJB7AVWJn.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8043⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5dec2a0b8ce32467804653fe8f4c11554
SHA1e654011440bb5bb2e193cabe5fbda58a31c16a47
SHA2569037666fbbca379eab14ee4a3330fbbd1c30c9513073589d83d3637de8b251f3
SHA51200d262de21b5d51c237b219d90907af67efffe66a0b3ee86c836ca1b9aeb3a290d2824363631fe2e704d10a79c8f37cf8c5c435c918a50bf017c817f294d1945
-
Filesize
1KB
MD5105e8c5d04b95a65a867b01f0b4fd848
SHA1a6ddb5c8918c65935b7b06bc739a1bed12186573
SHA256b8689f39fd54c4c0797ed89fbb8036d083cb77033db4f3e8d06f919e3c7616dd
SHA5121ea4faafa0b7837074769bac201959956128001d60b6830626b192205f05c6647587ccb2c7dff70c542e6202ae3d373529e6f8c1ce1a0e00cf90549bbc86f0ce
-
Filesize
6KB
MD5dceae6796584cb5da274fba7f602c1cf
SHA1af5852c176770a739dd9a949233f23d33c106cd4
SHA25640c31f92022be367f85088a6074ea20a691f8c98d8f08a8dc6fdc712214bea3c
SHA51230f6896d60daa61c534b6dace43a4305f799f0bcca520bb57f3ba5c2d250f03eb03ee41e7854ed21cac54fd74474254a61ae254d4d7d15d55f2f5570ce69f844