Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10/03/2024, 00:36
Behavioral task
behavioral1
Sample
bd35bd31236b880606c82e4eef4e47b7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bd35bd31236b880606c82e4eef4e47b7.exe
Resource
win10v2004-20240226-en
General
-
Target
bd35bd31236b880606c82e4eef4e47b7.exe
-
Size
35KB
-
MD5
bd35bd31236b880606c82e4eef4e47b7
-
SHA1
78342faaab606f653205a0c212c92f0cc03bcfd9
-
SHA256
19526148f09286a711a3bd7d684e53ad0d362bdf9c949a65098a666b9a7fb69d
-
SHA512
14f5007349a167e52023bb185a1a1518348426f7056de61d58364545f0b73dfb0b97a247b4476e98a5041b03718b9482f5a16ba7b636539f6fa67fa78134632d
-
SSDEEP
768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+IdZ:s9Z3KcR4mjD9r8226+a
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1528 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1736-0-0x0000000000330000-0x0000000000347000-memory.dmp upx behavioral1/memory/1736-8-0x0000000000330000-0x0000000000347000-memory.dmp upx behavioral1/files/0x000a000000012272-11.dat upx behavioral1/memory/1528-12-0x00000000009C0000-0x00000000009D7000-memory.dmp upx behavioral1/files/0x000b000000012254-14.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" bd35bd31236b880606c82e4eef4e47b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe bd35bd31236b880606c82e4eef4e47b7.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1736 bd35bd31236b880606c82e4eef4e47b7.exe Token: SeDebugPrivilege 1528 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1736 wrote to memory of 1528 1736 bd35bd31236b880606c82e4eef4e47b7.exe 28 PID 1736 wrote to memory of 1528 1736 bd35bd31236b880606c82e4eef4e47b7.exe 28 PID 1736 wrote to memory of 1528 1736 bd35bd31236b880606c82e4eef4e47b7.exe 28 PID 1736 wrote to memory of 1528 1736 bd35bd31236b880606c82e4eef4e47b7.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd35bd31236b880606c82e4eef4e47b7.exe"C:\Users\Admin\AppData\Local\Temp\bd35bd31236b880606c82e4eef4e47b7.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD5b582a98a9ea08418691c3e7fccb6ed2b
SHA18bd5f4ef35b1867a41b313bf1c22db1794595de3
SHA2565ca7fbeff04a3b7cf544e674613cb1220f244e4abd0f0b765ceb2330d918b42b
SHA512a18c2c6383e6270c64d40a6fc17514c1784443d61499fd8de94ec2e2b32b930a129ac277298c1b84af1ad5367533ad3d5e9ef041f14f29402ce144cc48aec4bd
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54