Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:32

General

  • Target

    2024-04-28_b721aa13ce81d30b1e41970654f4dca5_bkransomware.exe

  • Size

    71KB

  • MD5

    b721aa13ce81d30b1e41970654f4dca5

  • SHA1

    debee326f94409d59a71d9b84111637f25b41489

  • SHA256

    53bac53494fe68e20c82efa3f92d46af0b8edd1035d2d0d1ce93bcfd9edc56b6

  • SHA512

    9dc7be16fcc02d4b933d5ed9695ff42a3aa5ba6b6dc4ef0da8dff9b7cc87f2a6111caa1660af258bc1aa5be28da07e9f1180eec53061d03c73c1cda642967b18

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTe:ZRpAyazIliazTe

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_b721aa13ce81d30b1e41970654f4dca5_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_b721aa13ce81d30b1e41970654f4dca5_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2180

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\28zUsCurn1KqArD.exe
    Filesize

    71KB

    MD5

    15998c80a8a31587f1c0e9e9e6eaa3de

    SHA1

    03dedfc5f659bcd95eceed7fbcc8fa89dcb43a97

    SHA256

    b62faf83581fdb455e4e7049e45aa44856d4b8218a077023b6939727e40cb0d6

    SHA512

    86d3457fcbb6b6c20a8f7f71d0eb78a69650ec2bf5ecc3ea61a32d01d84445e8c8ea83d9692a2ec00a7ec1f02a73e7b0d5af5a69996a6aa47acc304f2b76df00

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432