Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:32

General

  • Target

    2024-04-28_aea3c174f7584ee4861c2cd71651c867_bkransomware.exe

  • Size

    71KB

  • MD5

    aea3c174f7584ee4861c2cd71651c867

  • SHA1

    cafd1a9718f048c02945a3a4f2060307e86d02dd

  • SHA256

    00fcbc3fbd7a043cc79f98b5d3f6e3afb6e7b7d98dae5acd6448b9fdee5ea281

  • SHA512

    5a1a8ac2b04739d57f39a640097d91b6e7b2dde10beb0ffd49eaaa491e2b55da503199e3e9dd2d18b0fc8ce8fab83cab598b0e8ac527a8fbf68dde006f476ec4

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT9:ZhpAyazIlyazT9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_aea3c174f7584ee4861c2cd71651c867_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_aea3c174f7584ee4861c2cd71651c867_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:852

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AvYZSuQGBhPBTXO.exe
    Filesize

    71KB

    MD5

    d425797e8a39f0b8278d9afec515bfa4

    SHA1

    478349bc26f4d2af3ea236ee5b3896b6dbafaecb

    SHA256

    aa58dbcb7d8aa162a86c3e7c745c4b08f897fcf28c810499876cc255b46f7b92

    SHA512

    d9061fc11b9ba801d067cc97d531e0c3b7dc9636e9ae405701ad8880a1a647e49ccb45c99cd3ee219199e9d05e294b8e31c4b604a4eeb05b3701347ed66bd6dc

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25