Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:43

General

  • Target

    2024-04-28_3c1774b6875cdd2898e01e5113914799_bkransomware.exe

  • Size

    71KB

  • MD5

    3c1774b6875cdd2898e01e5113914799

  • SHA1

    0810587111690bb8d8063f2bcdaa5f290572bced

  • SHA256

    c9add5f52d3c90de60ecc20adae785df207a145d476ee19f8017c3102b15a8ac

  • SHA512

    288926c623fad2dbc425379daccaa70dd35715dfd68efa5fde69fe061765aa8d64ed305eb61d752fae28d232d820a8f5f5139046482d1b87c98fadd4d95f4224

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT7:ZhpAyazIlyazT7

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_3c1774b6875cdd2898e01e5113914799_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_3c1774b6875cdd2898e01e5113914799_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2972

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Xy9QCeyPSxrwdWo.exe
    Filesize

    71KB

    MD5

    227b0519caa5746abb1ab1e2d70855d6

    SHA1

    55f9f18f9a4ce8cf177959a3387b79eefca33aae

    SHA256

    aaf746efacf6047d6c7c6a8dbca8ccef18f718db2d0abd911976aa53c0a0949b

    SHA512

    67508dbcc677639d40376ab321ca3aec9914a7f8ce94a1852de598eb07093d043f006c4a46bc475c3793ee76d3b144e35e7e5b474b6181f5dbedc2b86fa27464

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25