Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:53

General

  • Target

    2024-04-28_d27380a4c574724ed03550134209a1c3_bkransomware.exe

  • Size

    71KB

  • MD5

    d27380a4c574724ed03550134209a1c3

  • SHA1

    c75df1cbb6c8ee70d0f56daebf1084044090ded9

  • SHA256

    b40e1eff15d2ab11561886c473b582d71cbf1a7f3152c85b37ec7253ff284eef

  • SHA512

    e77582f633be60c0facc2306adf52d1c161d513f24009ec02a86536713573b6f585a165648d4de88de612a2bf1094c3270e2e259456e39f7f2e6b7f225e3f11e

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTk:ZhpAyazIlyazTk

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_d27380a4c574724ed03550134209a1c3_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_d27380a4c574724ed03550134209a1c3_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2084

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\JJvNkHM3cDovj2v.exe
    Filesize

    71KB

    MD5

    44202a3816029a8f5e796564115b417a

    SHA1

    c8dc7c8b810650a1dd37a871a36aeb78589b60f2

    SHA256

    8d05ad9865272358fcd89f6fd5fe27031b9bc2622cc6059df8d4b39ed7a19f7a

    SHA512

    3f92c690fb4aef346196d07000b664d2b833d86348df09607fd0502ddc3c897be963158819ec999c584035717862bafc2b1b19c25a2f8d7c180a0ba2fbc8bf1e

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25