Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:26

General

  • Target

    2024-04-28_2599509e71ccdf14b0ee631105ce927d_bkransomware.exe

  • Size

    71KB

  • MD5

    2599509e71ccdf14b0ee631105ce927d

  • SHA1

    ecec9baa97a7580211965ae43dd1a8cbd16493ff

  • SHA256

    9f184c9901ac8811bc8e6f3f5a4e9fd5ee6fe7acdb4b7aaf62a96cce7d6c369b

  • SHA512

    c0bcc9e0c3eeb7664e1f155e67a6b2e7866faf45271d5b60f5bcad6f98eba9af0691e197d142f575fdae9101bb7143421ade6223508ef61859123beca6913c81

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTW:ZhpAyazIlyazTW

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_2599509e71ccdf14b0ee631105ce927d_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_2599509e71ccdf14b0ee631105ce927d_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HmGNGJFyq70I3U1.exe
    Filesize

    71KB

    MD5

    1d7c23f35f1182fc83aca1109bd2292f

    SHA1

    e064f6f7c3583e8e2fde07fa3420d93c6589d82a

    SHA256

    994fd378cdbac23a3333035cf5542b35632c3639c9605b33eb77531c9c7db3e9

    SHA512

    379a9522042ecd75308745ad84f8c3051e7d1d348e92a984de9ef65e1fe5b74eedcb0d7fd81dca43f2eb043da7132c5227b593d3841ba4a6475687d4b9f78f89

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25