Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 01:23

General

  • Target

    2024-04-28_00d0cd13da85e9eed0b8c1d906834c68_bkransomware.exe

  • Size

    71KB

  • MD5

    00d0cd13da85e9eed0b8c1d906834c68

  • SHA1

    f4cdcaf5105be045c76792b7998d33a9a602cecf

  • SHA256

    be929682c214f9f18338b6ac9f0bfcb26568be9868ff8d178b253339966ea089

  • SHA512

    317ea49cd869a5a10715b90aabbddc535fda4a9b98d329776b337a4cd137d7cb75a153f72052bf745d9da1b662f74c8590c8ccc4a2e234cf3220f99722ec9717

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTD:ZRpAyazIliazTD

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_00d0cd13da85e9eed0b8c1d906834c68_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_00d0cd13da85e9eed0b8c1d906834c68_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\qN3wW80AOWgkX7y.exe
    Filesize

    71KB

    MD5

    8d7a74b20a60154ac4d8fd2efbd6a4aa

    SHA1

    ecd37b2b7bdbfe3e9769cefd908677dd692dca0e

    SHA256

    4ceada9376bf8c20457a57889684a7d17fdd4915e214735365f62800be3edcef

    SHA512

    cc695c738ec057fc603fbcc0ad2193225da29487264da070a34a5379442a6eb02967a0c79f35b4f4b514ea7a2b4c47362f4bd5edfbb642a8dbcded110e1f977a

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432