Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 17:30

General

  • Target

    2024-04-28_b4702d84b9ff4720f628910d5e118154_bkransomware.exe

  • Size

    71KB

  • MD5

    b4702d84b9ff4720f628910d5e118154

  • SHA1

    d19c64800158d8357acd1fbe42fe292839aa9485

  • SHA256

    0cc2a421b93f1fa09190effe5e7fe672a1d9c7b62ecf80581b43c88b48d771b4

  • SHA512

    5eb1e4cc0301a8d69882d54fbeb9e03711557ebcaab782aad7328bb410191148a9cd6985410bcfe99dd16b4dccd52175351dde5af18f4c69fd819e3ce9917ef5

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTQ:ZhpAyazIlyazTQ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_b4702d84b9ff4720f628910d5e118154_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_b4702d84b9ff4720f628910d5e118154_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2368

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3ED5jSGebQw43UF.exe
    Filesize

    71KB

    MD5

    9dcadc763c93b2ee652c2508caa7b6c5

    SHA1

    c7cfbc9b2acad97becdb8500052efb0d1e9a3e26

    SHA256

    29fc8b5de0ea43de24d438d54a359993982e7298d17aed2a5119fa7d148b15a4

    SHA512

    e578be667c9b383aae558ab82d8306f0245db13cba45f09077167daae5b3b4598278885fc3563d05881cebb949fb948a0594d92b412586e5416c9a2e14307dd1

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25