Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:50

General

  • Target

    2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe

  • Size

    71KB

  • MD5

    ff137592acd8b7d67b31b5be1e7e30c3

  • SHA1

    7f48eca3784bc732ae096af820e992278070f84e

  • SHA256

    2b76b2fb077a6fbe227ab859739a211e71ef49caa15d6de5ce9693569565b7ec

  • SHA512

    b353ac108c79209344bfc310762d4116ce597f6f35ea2acf2ddb24f294ff0893509a1406f819878db6073ff9f6699ba753fd984fcbdfaecc34f0aac47f36ea39

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT1:ZRpAyazIliazT1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kHHp3TdoZ9V7ckV.exe
    Filesize

    71KB

    MD5

    4ccd868c4cf75d6a8c468281c3211805

    SHA1

    ebfd1c57f281730753a5663c85725a415dd36a3a

    SHA256

    d400c266a4cdc78eccae522bd28ec30161c61f947834062cf8ca6d0061668618

    SHA512

    385e22ea7266fbff96ac1c67dc80fd595ef20004c503bfd0e17b378fd0c37279da5366bc73bc465ab0c15536b44ddfc393d5227bdd3e41d82b753a16807db4df

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432