Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:04

General

  • Target

    2024-04-28_5977a3760473c1d5ddd2bad932ae0d4f_bkransomware.exe

  • Size

    71KB

  • MD5

    5977a3760473c1d5ddd2bad932ae0d4f

  • SHA1

    7c7dff14e625c37bef059cae8f5eae23226c1232

  • SHA256

    e3f60c146bfdb653f28fcaac5481428180a7215ca9652927cb3bea86f87e4c54

  • SHA512

    ad57a2c34f8b602cca2066da247443120b717e6d6208602580efa02dcdf334d46ed89af57bdd476b46fa07858125e4d3d996f9677d63779e9d9d495aaffdaabe

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTCp:ZRpAyazIliazTy

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_5977a3760473c1d5ddd2bad932ae0d4f_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_5977a3760473c1d5ddd2bad932ae0d4f_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vkqBUBaZg4YJSBr.exe
    Filesize

    71KB

    MD5

    0364339aeb24b10f17940a4ac0db1b64

    SHA1

    3e4da9b1dc9ed5e4ed3e8e62912fdd596aacee29

    SHA256

    82d177b37e902fcd825277436b694ce7b35157f2b63248351e48304436b9283c

    SHA512

    319a1ff497d9831d2986252b6740b508b014b2fc4549d46f53e036603d7b0fae21ac8964eb5830ecb9f04af4542835f0b2337e27de4bb631d38d1f227b7231f5

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432