Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:12

General

  • Target

    2024-04-28_ab7824f38f49e2dec840aeb54f5f70cc_bkransomware.exe

  • Size

    71KB

  • MD5

    ab7824f38f49e2dec840aeb54f5f70cc

  • SHA1

    62a5057a172a446d64518f8ca5cf82bcfdcf7c65

  • SHA256

    90c4e94c7a8dac3584717c07f38e13b57ceb62356586a7089de34a5a100d0ec8

  • SHA512

    92b1c0a5bb50a2f10824ed285d909bc01b2fb1b3e46a2c4142986bef97df45f41b343e5c8e00abb278a6de9a4d28cce486d11f22a2dc4314a129b912645c36b2

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT5:ZhpAyazIlyazT5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_ab7824f38f49e2dec840aeb54f5f70cc_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_ab7824f38f49e2dec840aeb54f5f70cc_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kCdkqxdtfN4ZJy2.exe
    Filesize

    71KB

    MD5

    6c624f3df4aef4ebbac9090030500f8c

    SHA1

    d35e9907d341762846208878cecfa5367e3f6217

    SHA256

    9f32b6b02ce134a4cde422025c1291521f31484399305d4939b177ef7cd063e9

    SHA512

    dc4349780af3d9593b3c54ca34d1a687b959a868473684139fdcc39d94e4f18b174a84d994f651b4ab8b6625834a53eddd131d984de916f9867ba960d892f3ea

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25