Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 08:29

General

  • Target

    2024-05-23_22cf817b2e56d2407ebea36cbb151ce4_bkransomware.exe

  • Size

    172KB

  • MD5

    22cf817b2e56d2407ebea36cbb151ce4

  • SHA1

    ad341331ab6bd9b29fce272f6a6b0e960fbf0534

  • SHA256

    6d98eac96644e4fce11c830d90d215b3953ff38dec072892e5d0dd5b2f80c298

  • SHA512

    d9f945d0ab3c25cbb05c6d4950ab2f81bb0312bbfb21eaeb096a21dc8e556a6e771107293b40c8507124cd1f6489b1a9a641b0bf327d749169c03bf8740a755d

  • SSDEEP

    3072:ZhpAyazIlyazTNao84K0NIGEbzWjFFhOXyowj7CdZhXnPdyHHQtl:hZMaz5n5K0NIGEXWvhO0fCvxnP4nEl

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_22cf817b2e56d2407ebea36cbb151ce4_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_22cf817b2e56d2407ebea36cbb151ce4_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\wlO29r45Y84jBIT.exe
      C:\Users\Admin\AppData\Local\Temp\wlO29r45Y84jBIT.exe
      2⤵
      • Executes dropped EXE
      PID:1952
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\wlO29r45Y84jBIT.exe
    Filesize

    172KB

    MD5

    ef3c39fc33ef903db61d7157d8240375

    SHA1

    1cba3835fd239a629657013e8b5c1d3c50991389

    SHA256

    493ac55386ec57e913e3e1d9a23c68a8152746d285abc5521e50e021a3fedf2c

    SHA512

    6654146698ac189512f1987bb10b28914e2d06097c19da983b29a63061086535dce39c9e15be3493d1947caab9f34ea331d3f5f09af03650163f3a4790ff7ca3

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • \Users\Admin\AppData\Local\Temp\wlO29r45Y84jBIT.exe
    Filesize

    100KB

    MD5

    db697c943fcb215f757f9c22c907c568

    SHA1

    c57d891472f5ede8b1ee5d9bd6f5ad8fc8e9e5d7

    SHA256

    07c96337729e3c4c986e8f5660a97cb475c4c04842606be2654b37892af57de9

    SHA512

    bfa5c34d8c78015ccf96a2ef1c6d8f82157eb88680139bdbb51c55e3cd2a7c41bf364a364fd62b180b202cdf4f3d7d31c3710b8709c1d25a639bb00dfc97b646