Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 12:49

General

  • Target

    2024-05-24_a59dea7caecf76edba19eefc36f687f0_bkransomware.exe

  • Size

    71KB

  • MD5

    a59dea7caecf76edba19eefc36f687f0

  • SHA1

    81bd244fccc9a6ffcfec48cad61fa4cae567b328

  • SHA256

    8e40a1c2a6c88b03d501dbbf70b3930425674aa16d14c1b6d897fed813ca3169

  • SHA512

    7af5bfd36271e5d495862a948ffba62dd868e9b9be74852c942e6dea5a510bb299c357c57b09af6e378427a60917f025eb1bb1bb4183b25a7c8d37f7434ada04

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTF:ZRpAyazIliazTF

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_a59dea7caecf76edba19eefc36f687f0_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_a59dea7caecf76edba19eefc36f687f0_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2300

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\O5CZaaO7D62pv75.exe
    Filesize

    71KB

    MD5

    d10cf522eeb56b69ebd689eed490bfaa

    SHA1

    4064c1fba560cf295d52fcd5732499aeba8dc466

    SHA256

    1ea9b40bdde810f4cca9fc646812eb188a5af92c182da844d8f425c783b457ba

    SHA512

    90ab22eb128cb29a1fcb8e1d3d8a46f5e647fdb102db6a2f82a5aeddc811980eac8aab8c2d23f38360c508675feedfbcdeffef9b68fd66f4b4e870119fdf4154

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432