Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 07:27

General

  • Target

    2024-05-23_61202a31009376eb3df92aed40bcd089_bkransomware.exe

  • Size

    71KB

  • MD5

    61202a31009376eb3df92aed40bcd089

  • SHA1

    d839a5c53dc2f91ea9a985e77a3a61dd8d74da92

  • SHA256

    9449063ddf35992ec5b1fa2c7d2df722bccfc9890ba6d33b0da503065abcf407

  • SHA512

    59cc9984879c043f89c30592b48a1184db474c8a393321b7de9d363080d82cb57f78b5a4106d406735456a83902727c8b7ffd1c51e56c86e3abcb9cf21b2921e

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTFL:ZRpAyazIliazTFL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_61202a31009376eb3df92aed40bcd089_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_61202a31009376eb3df92aed40bcd089_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FktOXqNbS3eKmKp.exe
    Filesize

    71KB

    MD5

    5fcf11b310125e116b856892dadfa589

    SHA1

    928d6b0fbc05207b5d5affc07c29669a2521cd80

    SHA256

    8ce9dd9bf0ee7c7ceb404b5ce0af9e95185a46e6c36b64f36ab70a7334365b8e

    SHA512

    1c5c15a068913453fa26a5fcbce31eeeacb614b01f49e9a4fd7399f576373bfec2218ef860817ef8e8736ef238a5700690edc3fa2dd922b5f75f14728b88b35b

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432