Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:14

General

  • Target

    2024-04-28_bb39e9a2a04d336d456b8476cd3da84c_bkransomware.exe

  • Size

    71KB

  • MD5

    bb39e9a2a04d336d456b8476cd3da84c

  • SHA1

    019bb5403f180825773ca2aa4d9f41285eedc428

  • SHA256

    e3c4d0909a30d5d34fc2ae49d3871b9f81ea43ecfdc4296c42fdce275e4918d6

  • SHA512

    f380699033e550b8ac7ff29d5480de24380e93bacceeb91f783ae99863bf1e9eb29d866ac556e3f8a0b5561f468d673677b45c7c708fa03289767fa50783d8e2

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTt3t:ZhpAyazIlyazTL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_bb39e9a2a04d336d456b8476cd3da84c_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_bb39e9a2a04d336d456b8476cd3da84c_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tztfUbhM0DGPSPP.exe
    Filesize

    71KB

    MD5

    27d263c7b014d76f42b21037824495be

    SHA1

    13b73afd5348db94006bf9cc9111383d36bc481c

    SHA256

    6fbb854050d97dc41727fe12cc19311fa4795e83f9b560a60237b160ceacd99c

    SHA512

    eb89b5c92a5db1f4f3bc1ddab3b5566962bc09879d7c55643d29b140665fe22967cddb379ffc9bda327e95fbf4c7db723587690bd12ec55ccd9e68d0c28a894c

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25