Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:27

General

  • Target

    2024-05-21_40345618f38ce5925f9ebf3c3fe03d13_bkransomware.exe

  • Size

    71KB

  • MD5

    40345618f38ce5925f9ebf3c3fe03d13

  • SHA1

    31cd498492e6be963e2bd1289ae32c566ba833d0

  • SHA256

    a3653b9eac9d4bd5f8548df2aaa0344d16a0e0550ba354aebbd1fb1f2c6cc372

  • SHA512

    97ecaaed4739418dcfdc6855405571755fadc5374eedbec3918f9ad3086b4057f76edaf6ed6d577e03fe62f8bdd75ed8d9a66d15ce963b9da18affe48efde3ef

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTuQ:ZRpAyazIliazTuQ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_40345618f38ce5925f9ebf3c3fe03d13_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_40345618f38ce5925f9ebf3c3fe03d13_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\YVqt4EQVBGl11MQ.exe
    Filesize

    71KB

    MD5

    c9e0618545cd62c529482aa1f9812dc5

    SHA1

    3e0da078f2c5aeb90d1b329b2245f1569f15a721

    SHA256

    b92a2bc3bee59daa08888781950c5286391e0d279747122dc1b49f2395ffde72

    SHA512

    8dcbbe41517ef35186d0e00bda600e05398e6431397896bdd873a76622fdec7a131e6e0ba52386c53046a29e5a93eb65bba4d8038b3c8e44f7517cca2b3132f5

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432