Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:44

General

  • Target

    2024-04-28_96d0e617607910761785ddd6a1e46258_bkransomware.exe

  • Size

    235KB

  • MD5

    96d0e617607910761785ddd6a1e46258

  • SHA1

    3359457be809c1c995ab558a4c1457a964c87375

  • SHA256

    058ceb204a20a29e779736c5800e5a0af7ce150b58b34be504680959b1eb0ad7

  • SHA512

    4ecb82b07932857b48b34d2fae4777f2095129444189e8853e10a904fc1a889660a26815f23210d92cfb44b67ac8a75d426b3d1a827d218b09ba913b97736689

  • SSDEEP

    6144:xZ8azm6CcFAWFkQhTzuELFe/ix2NtmnSaBt:xC0m0vTiE5eqxamS0

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_96d0e617607910761785ddd6a1e46258_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_96d0e617607910761785ddd6a1e46258_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b05BFDRN3HOWuj9.exe
    Filesize

    235KB

    MD5

    bab2908d1ca0b0d757a10466f9cc692b

    SHA1

    a35ce38b2491c79056d1a37d06e61665cb1d9273

    SHA256

    6cb424668e4160ce8feb1dc31163b2da1c0ff21b7e7994c55b5756b1634158d1

    SHA512

    d63b73d812d65c29131645523d7c7ae8e69644b368d9feff92f24c260a2c84fce1e4159f635d7dde29a4c4c1cc284f9b4a6ef3c865fb6d31b80eaed54d3ddaa1

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432