Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 16:37

General

  • Target

    2024-04-28_9f4456aa1bc38efa3fbcfffe2a3b26b7_bkransomware.exe

  • Size

    71KB

  • MD5

    9f4456aa1bc38efa3fbcfffe2a3b26b7

  • SHA1

    adc72d47681436085c17113d8e11d2cc2faba4a0

  • SHA256

    c65f3aad3e76bcb6bb84c97ca7201806fb4a4a4c76c9b082b423733463b38aac

  • SHA512

    21e0f59d66e0c97af877b12033c38c8f5848f1853bfc96551b739ba3b6792a412f4de0fdeb4113c883618b66547036c9d1a17c76c21d7111d6df70ad2a5f7327

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTN5:ZhpAyazIlyazTf

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_9f4456aa1bc38efa3fbcfffe2a3b26b7_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_9f4456aa1bc38efa3fbcfffe2a3b26b7_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2484

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Ytep8eff5C9uWfK.exe
    Filesize

    71KB

    MD5

    0489890114869669828255cad9eb1c8a

    SHA1

    b9bab236ee0957cd22438f0bfa453cfcf69d7181

    SHA256

    d6de6b35c83b59840834aaf67039062970b7cba2e731a2edc23f85041c0d8e22

    SHA512

    955077a5075ec949a948b98f63188b1c60b6fd04c2da3a9ba3607bd2618aca7554f4cf88ebb5028724ae030fb9af01d5ac946d5bc65d40914387409827d34ae1

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25