Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:06

General

  • Target

    2024-04-28_6f62c562326c12f1b4db1a13486daec5_bkransomware.exe

  • Size

    71KB

  • MD5

    6f62c562326c12f1b4db1a13486daec5

  • SHA1

    bcf5defeb0c30ae6077d6116de0243fd28ae7964

  • SHA256

    8e3c9027afd501d01a8b0e68890df98ac02d8f9bde88311d81eedb80d9f1fe05

  • SHA512

    97471fb6348bf517b43af4cce9a3c5ecf412b6ca8a6069c11ef098495e996c3a9d35f1bd98a7a06b2530cfd339c460bdc9723956ee215664459a89e98ed42368

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT8iY:ZhpAyazIlyazT8x

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_6f62c562326c12f1b4db1a13486daec5_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_6f62c562326c12f1b4db1a13486daec5_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0Qafgo2A0CVY5Sl.exe
    Filesize

    71KB

    MD5

    635dd0e775327e5740cd41467a2c5751

    SHA1

    2748e51fe90b5f0e53a289456a3e9d49ea1dc694

    SHA256

    729c872347fc882f91fc781d3a85392a1ce636451b08a04e8eec87c6aab7436b

    SHA512

    7b257d38291356ac17428306d9d735f160044f4c086ec853482cb30cd8940cb40d7dd717c3a4ad1405b79845402b9a4812699e74e332de97854ed164c6093c7a

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25