Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:27

General

  • Target

    2024-05-23_1f38c1928312b4aa7900fdf58e75c41b_bkransomware.exe

  • Size

    71KB

  • MD5

    1f38c1928312b4aa7900fdf58e75c41b

  • SHA1

    c3dac5f45a882b3e81e01bf94c3a2dd47ff75585

  • SHA256

    a7e584ccf13f597301dfbbb7c3c592c94d1fb1b607e1907771b4592eb5dfe5b6

  • SHA512

    e5fb4d641b116e387b51fcd6119ee455b111ff06681ee669556e6536267174e368a016499b2d13170ecabdc56b59bd824ed95375476b75532f205ddf2619421f

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT8:ZRpAyazIliazT8

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_1f38c1928312b4aa7900fdf58e75c41b_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_1f38c1928312b4aa7900fdf58e75c41b_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\OYgT7xQJ9S6iF20.exe
    Filesize

    71KB

    MD5

    4daacccaaadd753f9c8d494540ee81df

    SHA1

    bfa2e6e20676c9812116ffe34fe495a4f9793c7d

    SHA256

    9f86ca3ba642e3edd0b21df27d7fe33efd5f045f899eadd24399ff25b3e7f1f2

    SHA512

    70018915d4fc7ee752b3db1559d03751d15272be1ae89833e1d60eea207d8b04d0816d096ff0882fcabf67b463952398473bbff641ce52cbad7708f5936d6f8e

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432