Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:33

General

  • Target

    2024-04-28_53ed0426e33d002de2060681c22b8fb6_bkransomware.exe

  • Size

    71KB

  • MD5

    53ed0426e33d002de2060681c22b8fb6

  • SHA1

    7893fc1330b9e721eb8d7b041f384c989df92bc2

  • SHA256

    70b8331eb8ae0877fe442e83081fe0e0930ddf34135810c6c5406eef1e292f17

  • SHA512

    42eaaed01132f2fd7f60b4691a92474b35539647440540f0523023d1726875e35f4d9d03449676c165faf4136d8381770972ddefbe1f854353bcabf594992207

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT9:ZhpAyazIlyazT9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_53ed0426e33d002de2060681c22b8fb6_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_53ed0426e33d002de2060681c22b8fb6_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2728

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\BfXXrvdX2iyvqbd.exe
    Filesize

    71KB

    MD5

    3fb4a8507f19c9ef9c1692aab7981ac9

    SHA1

    56c792ef16ae1865389790ece5aea6f619246df1

    SHA256

    a30f160d4fb863fda5c9ebf37b9169e7ff393e309d9662546a37fd5da3373837

    SHA512

    c1f9061a45d3735fe353d5fbe5427c2629a554102c0632b7fe8fe6d1df1bb121a1246602add09af62955a62a2fd2138a4caa9afdd9f08ab017280958ba318d8b

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25