Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25/09/2024, 06:00
Static task
static1
Behavioral task
behavioral1
Sample
b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe
Resource
win10v2004-20240802-en
General
-
Target
b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe
-
Size
254KB
-
MD5
4a54d92d2e0befeb3a1d5f8cbc8c76f0
-
SHA1
38fb158286a5309d16ee03fcf2fcd92f18b4ccb1
-
SHA256
b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53e
-
SHA512
6ae979b0579f4086c63048a4ffd3cd7aa086d71e9faea6160c273406f3455762deca116a555300928ff516dddd775ff6be1ddcbb988dd199e6fc8b55dff05be0
-
SSDEEP
6144:GjYKlAhUBVB3pQOS+J6WoRDPiLtlkxw91jppE5gpPkI:GjYRm7QOS+JbaKlbjcgpPkI
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1452 dtR1IByCxwuFTZ7.exe 3676 CTS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe File created C:\Windows\CTS.exe CTS.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CTS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3172 b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe Token: SeDebugPrivilege 3676 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3172 wrote to memory of 1452 3172 b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe 82 PID 3172 wrote to memory of 1452 3172 b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe 82 PID 3172 wrote to memory of 3676 3172 b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe 83 PID 3172 wrote to memory of 3676 3172 b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe 83 PID 3172 wrote to memory of 3676 3172 b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe"C:\Users\Admin\AppData\Local\Temp\b92d868b07d2535f0ad499c88fe6570f9ba62c99e825448f0ba983090affe53eN.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\dtR1IByCxwuFTZ7.exeC:\Users\Admin\AppData\Local\Temp\dtR1IByCxwuFTZ7.exe2⤵
- Executes dropped EXE
PID:1452
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
411KB
MD51e3576099a877b2fb0309a59f3c150eb
SHA1a8a7ad7625976c8b0a9929124d404170ae3894b9
SHA2568a61b0af57aecd798d543c70070a42baa116790f2f070d44d9bc374aa7e90071
SHA5122a323fa437fc26f0b5e538b49310d2d658bd4ead39789960867caa89a24eba9149be41387637469a3f921a6f6b562035d8dbcd1b2799d2a3d3a18c714cbffc40
-
Filesize
254KB
MD53b8acbf6df3d869abe46fda92de2dfc8
SHA1aadb998145268c5e69ebba6c66c20d631c503b8f
SHA2563df09ebc270eb8879505ee3d05553d5ac0659ed7a187f1bf91cd2e14473537aa
SHA512b6f4011e1ebb0eab8a258eaeaf5e9f2822d6d696b81ef55fcbf134420922a07cee96b0b6dd71ca05f69c9a8cd46c8691642f9ad21b72a1c27f5d8d62103b4986
-
Filesize
168KB
MD517275206102d1cf6f17346fd73300030
SHA1bbec93f6fb2ae56c705efd6e58d6b3cc68bf1166
SHA256dead0ebd5b5bf5d4b0e68ba975e9a70f98820e85d056b0a6b3775fc4df4da0f6
SHA512ce14a4f95328bb9ce437c5d79084e9d647cb89b66cde86a540b200b1667edc76aa27a36061b6e2ceccecb70b9a011b4bd54040e2a480b8546888ba5cc84a01b3
-
Filesize
86KB
MD50f736d30fbdaebed364c4cd9f084e500
SHA1d7e96b736463af4b3edacd5cc5525cb70c593334
SHA256431b7f30b7f8d520f69066b03b8dccbb35a6cb40a53c5e2320c6b5acf96b2e34
SHA512570a2f76d653414fedc12ed486f2bf0333dc860f52d70faa895d6b9951ac185317637d7b076e05c932f4c536259e19a952a716e9516d506d2a19de73c50f2566