Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 06:33

General

  • Target

    2024-04-28_e5adabe3c7b724f108ac1e8ba0514bb4_bkransomware.exe

  • Size

    71KB

  • MD5

    e5adabe3c7b724f108ac1e8ba0514bb4

  • SHA1

    05cea268fc062efc1411d546f25a30de4f42081f

  • SHA256

    e31243c409e238bba2bb3b62befdad997af811891a9c170645ba8634bc19a162

  • SHA512

    769a0cb100d78ee5c7422ddfd91420946b92eb9a3b44dae0b594d4f33cb713cc48114ddfbc2c84bcd5d28db43d198310790a03459d464c6cfa115c0a1b6fb09e

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT3:ZhpAyazIlyazT3

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_e5adabe3c7b724f108ac1e8ba0514bb4_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_e5adabe3c7b724f108ac1e8ba0514bb4_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ZaO74EqVJaPQARi.exe
    Filesize

    71KB

    MD5

    020fa0d6bd470788bb2f9b7a1bfc3ede

    SHA1

    cce32f648c3a9ae9c3c1da695b172b673afcd85a

    SHA256

    b6c56e91d0843d8c47b33ce71d065f2b8ed0dda5bac4761b9461f3febb639193

    SHA512

    ff906d8b6fbbb950a83b424bf8f18e6fedd8519435361fbf08b24f8c96a9a812a006c6713382d69cf180cc2901af7239f39703ed3a264876b0014e782bee3f8c

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25