Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10/03/2024, 00:36
Behavioral task
behavioral1
Sample
bd35bd31236b880606c82e4eef4e47b7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bd35bd31236b880606c82e4eef4e47b7.exe
Resource
win10v2004-20240226-en
General
-
Target
bd35bd31236b880606c82e4eef4e47b7.exe
-
Size
35KB
-
MD5
bd35bd31236b880606c82e4eef4e47b7
-
SHA1
78342faaab606f653205a0c212c92f0cc03bcfd9
-
SHA256
19526148f09286a711a3bd7d684e53ad0d362bdf9c949a65098a666b9a7fb69d
-
SHA512
14f5007349a167e52023bb185a1a1518348426f7056de61d58364545f0b73dfb0b97a247b4476e98a5041b03718b9482f5a16ba7b636539f6fa67fa78134632d
-
SSDEEP
768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+IdZ:s9Z3KcR4mjD9r8226+a
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1900 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4908-0-0x00000000004F0000-0x0000000000507000-memory.dmp upx behavioral2/memory/4908-7-0x00000000004F0000-0x0000000000507000-memory.dmp upx behavioral2/files/0x000c00000002304c-6.dat upx behavioral2/memory/1900-9-0x00000000002B0000-0x00000000002C7000-memory.dmp upx behavioral2/files/0x000200000002276f-12.dat upx behavioral2/files/0x000400000001e980-29.dat upx behavioral2/memory/1900-32-0x00000000002B0000-0x00000000002C7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" bd35bd31236b880606c82e4eef4e47b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe bd35bd31236b880606c82e4eef4e47b7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4908 bd35bd31236b880606c82e4eef4e47b7.exe Token: SeDebugPrivilege 1900 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4908 wrote to memory of 1900 4908 bd35bd31236b880606c82e4eef4e47b7.exe 87 PID 4908 wrote to memory of 1900 4908 bd35bd31236b880606c82e4eef4e47b7.exe 87 PID 4908 wrote to memory of 1900 4908 bd35bd31236b880606c82e4eef4e47b7.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd35bd31236b880606c82e4eef4e47b7.exe"C:\Users\Admin\AppData\Local\Temp\bd35bd31236b880606c82e4eef4e47b7.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358KB
MD545d1c06e08d74cdf09dbd7d0c4e8d281
SHA138fc0f8395180bbbddb4fed0deaead5f6cf2d635
SHA25673c393ca095913916e1055675e4fe53c51e3111c6a507581e2eb451a3f5dda15
SHA512f94002e6280dc6bbed70a912db69d190f1316f2d2afdf585693a7fbc09e87151eaba17ce8da327de08ecc2c280e6fb9650a1c4beae3cfc1773b10c48b8d7f20a
-
Filesize
35KB
MD512f0163fdcd3ff7c9633c71760e67520
SHA113ea98e5763096741e879488aad04aa225651ced
SHA256f6affc5a9062a04d4e4f707363e3f43ac189711c9d3388dec148fab131ba846e
SHA512deb7dac99e2df3211e5424d051ccd920a950d3276c4d15910039123edd2121b979ae3f6b90f0334fcf8ae4f3c9cdfb6a20541dac5afd441eb71b1bb5197c753a
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54