Overview
overview
10Static
static
10VirusSign....f3.exe
windows7-x64
10VirusSign....f3.exe
windows10-2004-x64
10VirusSign....ff.exe
windows7-x64
7VirusSign....ff.exe
windows10-2004-x64
7VirusSign....2d.exe
windows7-x64
1VirusSign....2d.exe
windows10-2004-x64
1VirusSign....31.exe
windows7-x64
VirusSign....31.exe
windows10-2004-x64
VirusSign....67.exe
windows7-x64
1VirusSign....67.exe
windows10-2004-x64
10VirusSign....f9.exe
windows7-x64
10VirusSign....f9.exe
windows10-2004-x64
10VirusSign....76.exe
windows7-x64
10VirusSign....76.exe
windows10-2004-x64
10VirusSign....45.exe
windows7-x64
1VirusSign....45.exe
windows10-2004-x64
1VirusSign....3a.exe
windows7-x64
10VirusSign....3a.exe
windows10-2004-x64
10VirusSign....2b.exe
windows7-x64
7VirusSign....2b.exe
windows10-2004-x64
7VirusSign....74.exe
windows7-x64
1VirusSign....74.exe
windows10-2004-x64
1VirusSign....9e.exe
windows7-x64
7VirusSign....9e.exe
windows10-2004-x64
7VirusSign....22.exe
windows7-x64
7VirusSign....22.exe
windows10-2004-x64
7VirusSign....ef.exe
windows7-x64
7VirusSign....ef.exe
windows10-2004-x64
7VirusSign....f3.exe
windows7-x64
3VirusSign....f3.exe
windows10-2004-x64
3VirusSign....d8.exe
windows7-x64
1VirusSign....d8.exe
windows10-2004-x64
7Analysis
-
max time kernel
127s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240220-en -
resource tags
arch:x64arch:x86image:win10v2004-20240220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/02/2024, 14:37
Static task
static1
Behavioral task
behavioral1
Sample
VirusSign.2024.02.08/036062de97522e2c40b04d1c1c0d5bf3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
VirusSign.2024.02.08/036062de97522e2c40b04d1c1c0d5bf3.exe
Resource
win10v2004-20240220-en
Behavioral task
behavioral3
Sample
VirusSign.2024.02.08/0366d8bc8e9bd5e64e301190356e79ff.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
VirusSign.2024.02.08/0366d8bc8e9bd5e64e301190356e79ff.exe
Resource
win10v2004-20240220-en
Behavioral task
behavioral5
Sample
VirusSign.2024.02.08/0372bdc19184e4dd7461170dfb052a2d.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
VirusSign.2024.02.08/0372bdc19184e4dd7461170dfb052a2d.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
VirusSign.2024.02.08/038db7a1bc9f32408eb32a8b02b5cf31.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
VirusSign.2024.02.08/038db7a1bc9f32408eb32a8b02b5cf31.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
VirusSign.2024.02.08/0399febb08bcbf43227bad19576af767.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
VirusSign.2024.02.08/0399febb08bcbf43227bad19576af767.exe
Resource
win10v2004-20240220-en
Behavioral task
behavioral11
Sample
VirusSign.2024.02.08/03a3a464ef2a1fbe54b35a8effbf54f9.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
VirusSign.2024.02.08/03a3a464ef2a1fbe54b35a8effbf54f9.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
VirusSign.2024.02.08/03a4ed0cb8c9721fc1369cc5f381fd76.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
VirusSign.2024.02.08/03a4ed0cb8c9721fc1369cc5f381fd76.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
VirusSign.2024.02.08/03af51abe00f3c6154bc829f07f83945.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
VirusSign.2024.02.08/03af51abe00f3c6154bc829f07f83945.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
VirusSign.2024.02.08/03b6a8e2d209f10cce366b73bec0283a.exe
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
VirusSign.2024.02.08/03b6a8e2d209f10cce366b73bec0283a.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
VirusSign.2024.02.08/03ba9978296204d2048fb184e546932b.exe
Resource
win7-20240215-en
Behavioral task
behavioral20
Sample
VirusSign.2024.02.08/03ba9978296204d2048fb184e546932b.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
VirusSign.2024.02.08/03e3a2fc4bf137d68962d35b23186a74.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
VirusSign.2024.02.08/03e3a2fc4bf137d68962d35b23186a74.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
VirusSign.2024.02.08/03e8dd811ff56c2ef65a494a29601f9e.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
VirusSign.2024.02.08/03e8dd811ff56c2ef65a494a29601f9e.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
VirusSign.2024.02.08/03eec9b444ff21a20e84fa8592478c22.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
VirusSign.2024.02.08/03eec9b444ff21a20e84fa8592478c22.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
VirusSign.2024.02.08/04048340f3e175baa6bd71fcc12851ef.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
VirusSign.2024.02.08/04048340f3e175baa6bd71fcc12851ef.exe
Resource
win10v2004-20240220-en
Behavioral task
behavioral29
Sample
VirusSign.2024.02.08/0409c5c4922e4b79e2017df62f632cf3.exe
Resource
win7-20240220-en
Behavioral task
behavioral30
Sample
VirusSign.2024.02.08/0409c5c4922e4b79e2017df62f632cf3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
VirusSign.2024.02.08/040dcef90aa17a406b8de190fd3330d8.exe
Resource
win7-20240215-en
Behavioral task
behavioral32
Sample
VirusSign.2024.02.08/040dcef90aa17a406b8de190fd3330d8.exe
Resource
win10v2004-20231215-en
General
-
Target
VirusSign.2024.02.08/0366d8bc8e9bd5e64e301190356e79ff.exe
-
Size
166KB
-
MD5
0366d8bc8e9bd5e64e301190356e79ff
-
SHA1
9adedc7fc2ebda1f218ef124d7e90f0594d3ca54
-
SHA256
b2244a1c65a5f4ce4cea6a9c9c85f7ef9dd7a9e8f4b32f62322994ffbbaaa456
-
SHA512
a5eb7565a4b19faa08d6c1c162310f633625bd93aca8083f69daac4c1ef207b3871c87597e18f1b4e2b35f7a14b187c38fc49b766975aa829c290e2df15833bc
-
SSDEEP
3072:ZhpAyazIlyazTUQT2y70GtgYn47tviPIVIk15lHxUv0NFxrC:hZMazDj7ltB474PIV715lHx+MDC
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4884 3HJmas7g7m70hLV.exe 4572 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 0366d8bc8e9bd5e64e301190356e79ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 0366d8bc8e9bd5e64e301190356e79ff.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4500 0366d8bc8e9bd5e64e301190356e79ff.exe Token: SeDebugPrivilege 4572 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4500 wrote to memory of 4884 4500 0366d8bc8e9bd5e64e301190356e79ff.exe 85 PID 4500 wrote to memory of 4884 4500 0366d8bc8e9bd5e64e301190356e79ff.exe 85 PID 4500 wrote to memory of 4884 4500 0366d8bc8e9bd5e64e301190356e79ff.exe 85 PID 4500 wrote to memory of 4572 4500 0366d8bc8e9bd5e64e301190356e79ff.exe 84 PID 4500 wrote to memory of 4572 4500 0366d8bc8e9bd5e64e301190356e79ff.exe 84 PID 4500 wrote to memory of 4572 4500 0366d8bc8e9bd5e64e301190356e79ff.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusSign.2024.02.08\0366d8bc8e9bd5e64e301190356e79ff.exe"C:\Users\Admin\AppData\Local\Temp\VirusSign.2024.02.08\0366d8bc8e9bd5e64e301190356e79ff.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Users\Admin\AppData\Local\Temp\3HJmas7g7m70hLV.exeC:\Users\Admin\AppData\Local\Temp\3HJmas7g7m70hLV.exe2⤵
- Executes dropped EXE
PID:4884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
397KB
MD5fabe88620572be26a4dc7bf980231edc
SHA18cfde4286f82760fc2708fb3d69d5d605fe9ec65
SHA2561b89913a39fb659389ffd6428344e64dede84240da21fd219b277e291484c23b
SHA5127744ffc00f0edefa6ce050077a8324f99d1c3b04eda8205eed5be7fd6d1ed69471a787b8961c6ffb6048927f830e45398fa6008254e6bc53b9a88b65058ac038
-
Filesize
95KB
MD507894acc08732f8b6adade78d3038376
SHA1c6f8034e2e8183d35d3f2b035405294ee01fa273
SHA2566b4195e640a85ac32eb6f9628822a622057df1e459df7c17a12f97aeabc9415b
SHA5123064c16fa08afc16c467b2923367a0e893e63b65a8b1877899c728ca2862cdf656b24573fffa706563551322a25d2a4b30e62a21e26e6fe4795a016fff9151c1
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25