Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
94s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07/09/2024, 06:09
Static task
static1
Behavioral task
behavioral1
Sample
6db78f353a7651f8413f3f4b1fbf1d50N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6db78f353a7651f8413f3f4b1fbf1d50N.exe
Resource
win10v2004-20240802-en
General
-
Target
6db78f353a7651f8413f3f4b1fbf1d50N.exe
-
Size
330KB
-
MD5
6db78f353a7651f8413f3f4b1fbf1d50
-
SHA1
07be1b3dab329a8cb9cf5d4cbfda61e06d1f08c3
-
SHA256
1803b514048c25a1da5a7cf692f113ec845c35b0942b9e129226fdf63258fef9
-
SHA512
44af20dba37525cc3a2101cd086edda4671ede5e59ee2f710340c527e9e8a362c9f04d15277cbda0829d6d3b258fefdfa739380ca0105e0a619d92d142d8fb88
-
SSDEEP
6144:GjYKlAhUBVB3pQOVTyQOrJpqsP17Edmma91gPzl6i9RvRmaWwlDLSJ:GjYRm7QOVTOcQJEdmRuJd9R5tllD0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3152 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 6db78f353a7651f8413f3f4b1fbf1d50N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 6db78f353a7651f8413f3f4b1fbf1d50N.exe File created C:\Windows\CTS.exe CTS.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CTS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6db78f353a7651f8413f3f4b1fbf1d50N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4528 6db78f353a7651f8413f3f4b1fbf1d50N.exe Token: SeDebugPrivilege 3152 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4528 wrote to memory of 3152 4528 6db78f353a7651f8413f3f4b1fbf1d50N.exe 83 PID 4528 wrote to memory of 3152 4528 6db78f353a7651f8413f3f4b1fbf1d50N.exe 83 PID 4528 wrote to memory of 3152 4528 6db78f353a7651f8413f3f4b1fbf1d50N.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\6db78f353a7651f8413f3f4b1fbf1d50N.exe"C:\Users\Admin\AppData\Local\Temp\6db78f353a7651f8413f3f4b1fbf1d50N.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD5730de24743a3900582109ddce2937ed3
SHA1fdd3e016c2727429ea150ae9503292485a96d2ab
SHA256dbc9c59cca91310864f785fa43843773990097eabade4c4a1a0cc9ba193bcc45
SHA5120d89393ad5d80978716590992a1e98778e571cf1c27122d3b8e30bb531f68aa0f32073da9d74d18c9a98a52af2319b1e2e92a369d61b99fb331b727b7f7761a8
-
Filesize
330KB
MD528d25b42c21546af0c54030b47a24946
SHA1df954934d85feaa8f4555faa294397cc4d6a4304
SHA256795eaaeec3d1f53ccc47fde9b6a00711d5c3b95fecafe62f464b1e79515b822f
SHA51269c48a76700f91689a49cce48b55fc02576a65334089622a4f1034ed2adde786c9055a1f5d3860da7431c1356db2c46f0f762a8c2bbf9e61c31c43dca6de5f9a
-
Filesize
86KB
MD50f736d30fbdaebed364c4cd9f084e500
SHA1d7e96b736463af4b3edacd5cc5525cb70c593334
SHA256431b7f30b7f8d520f69066b03b8dccbb35a6cb40a53c5e2320c6b5acf96b2e34
SHA512570a2f76d653414fedc12ed486f2bf0333dc860f52d70faa895d6b9951ac185317637d7b076e05c932f4c536259e19a952a716e9516d506d2a19de73c50f2566