Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:27

General

  • Target

    2024-04-28_48c4bcff25a8e36a8fa92d2fd2c36a6e_bkransomware.exe

  • Size

    71KB

  • MD5

    48c4bcff25a8e36a8fa92d2fd2c36a6e

  • SHA1

    a5dac4c65371e6e159c3f9261140684745834bd7

  • SHA256

    aaf7ecddaef55eda35ed659247b80cbb72ba83d38e8ea4c04e8b201252036ae2

  • SHA512

    4212da433b291211656caa966947e712fdb9e894bb633c0d0e1c20a514cb000792b3a4a3932ca7c60efd71f1064ea5ef9014ca1c97bc7b8686aeed3fe9d292db

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTd:ZhpAyazIlyazTd

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_48c4bcff25a8e36a8fa92d2fd2c36a6e_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_48c4bcff25a8e36a8fa92d2fd2c36a6e_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\e2UyQKl1ZYQrcqE.exe
    Filesize

    71KB

    MD5

    c3af1d5673ba0c66dc180474d1b1bcba

    SHA1

    2fbcc37b423ae76c37599a7684d9e3a55bc1a5ca

    SHA256

    f50f318c127da38b62b36de02e4dc7480b86f6aa285603444b2d4fb367d26be7

    SHA512

    fe09ce421a484fa77a8ee27c1c976c88749c7ca334fee5957ef00e2581eb5151a4b50de45998234deb49edece1e7f25a77416eb673010da43b459b5976d928ea

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25