Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:03

General

  • Target

    2024-04-28_45e353f00be235928c659da55055c083_bkransomware.exe

  • Size

    71KB

  • MD5

    45e353f00be235928c659da55055c083

  • SHA1

    433f5e6e7753dc75a89cc938d1ef46648300504d

  • SHA256

    146d4827f8cffd5d6b457854436f8196287c8c48939bea3e114e15861d21b914

  • SHA512

    bec87d4a68e072130fc4512738b5f950453c38fa1b8a5e9bfe3920403ab7853b9f476523d2b516bd5098de59bf5972e2d426a3582b9c9ad0e0d247ed87b3ed39

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTt:ZRpAyazIliazTt

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_45e353f00be235928c659da55055c083_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_45e353f00be235928c659da55055c083_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:384

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\T10gko6y6aPjfwO.exe
    Filesize

    71KB

    MD5

    b0e26afbcf0641c1dd585d899f54d82b

    SHA1

    adc8d94c7a0eba7d8ba9fa3924b661bb03f269ed

    SHA256

    24745b5b03ca2091e02afc3098a3fc1b513d39b6dd162ba6a7f0c27d8a00b06a

    SHA512

    69bb012ecd825da64541fc3b3525754b568637d2eac68cb77e2935897a4d5aefed9c67e03bc619dc5ae8c00c38a950335eeb2a989def58043fb08cf796cc02a2

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432