Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 01:47

General

  • Target

    2024-04-28_f51d639c5486aa1f8e3efc5687dfa1e7_bkransomware.exe

  • Size

    71KB

  • MD5

    f51d639c5486aa1f8e3efc5687dfa1e7

  • SHA1

    5bd3a24b3adbba0a9020d71fa4470d230348c72e

  • SHA256

    634104ece30c02e7c436b68fc397295569ef69b9e8c76d353b000181423bb7bf

  • SHA512

    32f92021bfe82f421bfed0ade5d5a7bc2e6f2626ae4d7959ab28e0da8d9ef8aea7948bdb0badd87a9ab2e59aa8c1340ab09dc050d7cd586ad2816b11520a6645

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTFL:ZRpAyazIliazTFL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_f51d639c5486aa1f8e3efc5687dfa1e7_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_f51d639c5486aa1f8e3efc5687dfa1e7_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3044

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IWV00Sb63iwCDoI.exe
    Filesize

    71KB

    MD5

    a8b9d3554321c4d3994d171f41daea66

    SHA1

    9d1abf7a6249d1128b8ff2f281a1222f5823a957

    SHA256

    d13b08882a3678ceab9b16d42bc7331e09256c4f1d8b582f02fed0395e1382fe

    SHA512

    01c219badba982f91aa67545a4e78ec9f4f68b37a15132ed22b8de3db6dcb895ea2e0d0d4bfd26d0e96dffa116129b9dc9e697fbb369ebaf0a1de20f28f637f5

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432