Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 16:42

General

  • Target

    2024-04-28_391d95eb5e2ec4356f8fc9cb4fc0b0c7_bkransomware.exe

  • Size

    71KB

  • MD5

    391d95eb5e2ec4356f8fc9cb4fc0b0c7

  • SHA1

    49f3bebfebeb8699f76f80a8809987914fdbbec2

  • SHA256

    314258fdd9d0dfe66feca15db7e1e0165600e49ae083fdb10d0b3a5b369b7d7f

  • SHA512

    4c83ada786303a855cffca064aa503ef2b360e05724340e1794e0cb7203ea744d544a452457f0113e12531e32218f1e5fd3fa2a05ca3f11549457c0f9ac4cb5e

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTh:ZhpAyazIlyazTh

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_391d95eb5e2ec4356f8fc9cb4fc0b0c7_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_391d95eb5e2ec4356f8fc9cb4fc0b0c7_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3032

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9X5FIVoJj4Y5ktS.exe
    Filesize

    71KB

    MD5

    a2c184cdb119fd91214076dd3a3d3b33

    SHA1

    e3be15758aed00a34150c5e67d4882479366922d

    SHA256

    f84c881b3927750f2df8c282c05b19e9660007df307c18fe9d30cbe09fb24c53

    SHA512

    86a91eaa530050c20f5162cf286be711e1da7f9cb1addb4cf87066f31852d6ad5ffebda58a39959f0a9dbff43eb1d4ad6d19d1d7b51e261a3f6ab5495727e253

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25