Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:42

General

  • Target

    2024-05-23_8711fdc59c26eac3fce8923e38ce9d18_bkransomware.exe

  • Size

    71KB

  • MD5

    8711fdc59c26eac3fce8923e38ce9d18

  • SHA1

    fceddd73c2c75773f227177db7754ea64d1a1d36

  • SHA256

    fb2f60148e7abc328515313b4eab43b841164d76212641d821a5ffc65bde0463

  • SHA512

    26146997148b4008eda6cccf0a0c43cda598c9d6fb4d46c723d87291983760f85a5fa708c019d78ffa2b8bcbd11f8aadecb7d547becfa56cde69ad285c3e4793

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTL:ZRpAyazIliazTL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_8711fdc59c26eac3fce8923e38ce9d18_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_8711fdc59c26eac3fce8923e38ce9d18_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2292

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0Lvs1hwaMNFvxFh.exe
    Filesize

    71KB

    MD5

    4d43df37cf6cdc38c3116dd91a602bbc

    SHA1

    3e3d2e4d0fd18ed4ecf127101479710996f9f19e

    SHA256

    dfe417ee231d8cd01b57b437080f6abfd6f59626bac6e0c689e4403b34754f4c

    SHA512

    218f0817a3369f518b0d1535ea9cc3b1390c76cf7a12643a175979c03ae24b366bfedc0377c93b647a648beee2d1594da633b1d2cb8c9510fc3846bdbcff10dd

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432