Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 17:29

General

  • Target

    2024-04-28_ae3b195fdb7be05c827219d633a1244c_bkransomware.exe

  • Size

    71KB

  • MD5

    ae3b195fdb7be05c827219d633a1244c

  • SHA1

    e88d4a685333292e0827ea6b8050bc13b7b650e9

  • SHA256

    2d657487cf4e4ecb67f7bb9ee1969a8f08c4e40a3e431b877acd800e889d1b56

  • SHA512

    07e13871f8b04103879dbc18907f128715b0eeb68d91208eb570ec3937383184431f59238053e581136727da5284c5d742bacc6675901cad5a35bd83d6610214

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTD:ZhpAyazIlyazTD

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_ae3b195fdb7be05c827219d633a1244c_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_ae3b195fdb7be05c827219d633a1244c_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hqCpoOTHv0Lp9tu.exe
    Filesize

    71KB

    MD5

    537d833eaff0f25833810b8623a8da81

    SHA1

    3f33df0a1db6ba2bb5273533c8e7eadef6195207

    SHA256

    655ebed868c882b8f0e50edd41871518bf02f1714878e6ea4c1fe5443052e95d

    SHA512

    63a21c0b597f430d54094098f5538dfd88fc1cdba3362706e4fecf1e3cb4fa18f74ef5264a7c69cad0d26071ec917938ed83af79fca6e91892d257169601681a

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25