Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:25

General

  • Target

    2024-04-28_18035c50806a85bb1e000ed4fdaefc6c_bkransomware.exe

  • Size

    71KB

  • MD5

    18035c50806a85bb1e000ed4fdaefc6c

  • SHA1

    34d896903f8f0aa7793844015acee272023ac1b7

  • SHA256

    ee2c4a805831a5226ec25253f18d39de662a32863645fb0fe495fecf94b8a547

  • SHA512

    57b8cae08153a1ada8282849cff61676abcf4f97e1311bdc72be6f5fc895c08bc36a35ae5995a5f9c888266ed6f724c270c6aaafea554e6c3f51fcc9ce13d2d6

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTk:ZhpAyazIlyazTk

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_18035c50806a85bb1e000ed4fdaefc6c_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_18035c50806a85bb1e000ed4fdaefc6c_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\45KTGIW9gn6jszS.exe
    Filesize

    71KB

    MD5

    e2ed1cc0ac20787522ac135581f55059

    SHA1

    987767ba94042b193a07f7ee3694c8f1d9d052da

    SHA256

    f01ed8bede0618bdc2183d29e03a0795602b293543fe78bb7bc384b2a8bc4398

    SHA512

    b894099cba2993b30b35919b9f86e1fb811195f72d915f669a19774ab4e4dc20166f24e877ad2e024bb0de1c11f0416200b19ffc38d76e60bfc27aae66da6cba

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25