Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08/07/2024, 04:08
Static task
static1
Behavioral task
behavioral1
Sample
f0a6392a0881e6fb1f2d9d05f823970f.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
f0a6392a0881e6fb1f2d9d05f823970f.exe
Resource
win10v2004-20240704-en
General
-
Target
f0a6392a0881e6fb1f2d9d05f823970f.exe
-
Size
71KB
-
MD5
f0a6392a0881e6fb1f2d9d05f823970f
-
SHA1
6c6cc7729b45c70a0728a717276b6cc4ad543c4d
-
SHA256
6b50a57116e0f582c23b3b59284f03e4b8cd11523d136609843eb9cdc13561a2
-
SHA512
a6cdca99d4ad48319918ce621d57c367b50e8b83e35270a1b456cec8334193e983f4164b8a1529a369fd79a64ef08c44d3e5c2b47c4679d0505acbe768ecd30f
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT5:ZhpAyazIlyazT5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 704 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" f0a6392a0881e6fb1f2d9d05f823970f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe f0a6392a0881e6fb1f2d9d05f823970f.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3524 f0a6392a0881e6fb1f2d9d05f823970f.exe Token: SeDebugPrivilege 704 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3524 wrote to memory of 704 3524 f0a6392a0881e6fb1f2d9d05f823970f.exe 86 PID 3524 wrote to memory of 704 3524 f0a6392a0881e6fb1f2d9d05f823970f.exe 86 PID 3524 wrote to memory of 704 3524 f0a6392a0881e6fb1f2d9d05f823970f.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0a6392a0881e6fb1f2d9d05f823970f.exe"C:\Users\Admin\AppData\Local\Temp\f0a6392a0881e6fb1f2d9d05f823970f.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD507e276822bc0abf09b121f1fd3c33670
SHA1038265059ff86c405ec5d94e4186bdbcf130c810
SHA25638f2d3adacf04d6f7e0eaea4f0a26d7e6fec1b5e7b0484b6a4ffd7646ae5aa13
SHA5129142d809fa484da23d5922f180f47e157f866d6c64198a079ea4f3299c587eb8ca939e926ddbcbd72b55902dfd3f312045f3cfd70745e26d5de259d287a0e2c4
-
Filesize
71KB
MD5f074b1d2bc0ae2a168c01c4830dd6af2
SHA17e21d318684ed11336a83413595507676fc6ba30
SHA2566d414586d184304c7469da129d23fdc64e0d6f637b29e3b9e2359ad612779fa0
SHA512200075a8c3e9814f4d164fabb7a7379d0445ff7517cdef68e4a7d65317d0fc0ee2a37204c3f2e9e5c2b47bab39960e4ad3d012e5dbd2b23aa5802850e6907a77
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25