Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 09:57

General

  • Target

    2024-04-28_27952827f6c6916b3fde803a189d7d39_bkransomware.exe

  • Size

    71KB

  • MD5

    27952827f6c6916b3fde803a189d7d39

  • SHA1

    ba0acacf2c2e4d84c528ed61eaf8f87305d44bfa

  • SHA256

    8781094b53864d227fa1023e05d5b1249b9ee7424389bf9228dce175a8d210f8

  • SHA512

    da69379a177eee6ee920c22ea98685de37d71c51f371c1b565829169dd8abb03387192d7adbeae561362f70cfb5a91cd24da2c87d9063364efa6c5d3472218dc

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTQ:ZhpAyazIlyazTQ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_27952827f6c6916b3fde803a189d7d39_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_27952827f6c6916b3fde803a189d7d39_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2992

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RhNpme4YCTjKVwJ.exe
    Filesize

    71KB

    MD5

    8a7a2f1d789ed8de5281d30e822975f8

    SHA1

    97b911a9b57a8f5b3d6f386b66cd45df01e3aef2

    SHA256

    f6dd6814ca5a163e86a75b3f9e9a4b8be6ffb583ae5acb98fa6f9cf1bc5ef7db

    SHA512

    4ddcb5d0e30710b0988823f39df35be595636d6e65287a19d06c47df39916d25b4982049bcdb93d4ce548ee50ba663c1fe8068497b5c54f3322e4847b7a569c6

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25