Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:33

General

  • Target

    2024-04-28_c29bbf756d65162dcb8c9793229c576c_bkransomware.exe

  • Size

    71KB

  • MD5

    c29bbf756d65162dcb8c9793229c576c

  • SHA1

    f10d9b9b8887a0f7b3f1e74cf2a2e8b798023ebd

  • SHA256

    bc46daa8b7988e83576d794142d4ddc0f389b07cbe50223a476545b1bcb4c372

  • SHA512

    5557945c9f04f069d7274480ab95adf46ee1e79798da594da7208e499a194c25c9679464220e282b7d582cf6e188b61984c974ad7b580314771619117f451d4f

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTL:ZhpAyazIlyazTL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_c29bbf756d65162dcb8c9793229c576c_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_c29bbf756d65162dcb8c9793229c576c_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2364

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Hv4oS73zzi8esP5.exe
    Filesize

    71KB

    MD5

    b1c8e577790833803106349133f577e3

    SHA1

    6989719d1e18834ee7a6c118dfdeff668d4df832

    SHA256

    157d4361b155fcaab13ceff2068819c611b3c2777557bef7ada4dc8fee06ee34

    SHA512

    76ff6c8f423e291381c3cea7e2e815e0e7736935d8bd8c5cc384b25a5a4baa04b5c05feb0ecc4815ac2fb1128c2507112fa3e104b546dbf4e61eaca6eef20c6c

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25