Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:54

General

  • Target

    2024-05-24_7e65099ac2021e34cdc06f76bac9071b_bkransomware.exe

  • Size

    71KB

  • MD5

    7e65099ac2021e34cdc06f76bac9071b

  • SHA1

    8a7f6359b6782c910f796ff6c8f55565e921d766

  • SHA256

    4d8983237a587bdcae132fe75def12d736c8bf415bb17e8ea8958a8e13fe421e

  • SHA512

    e6950dc32ef9344e92437f051fe2fa9baea64156979703b29c30dc343b9570a5c9369b5a94664982ed6eec84f28924dc16d6135e376740d36060681bd7401dfe

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTI:ZRpAyazIliazTI

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_7e65099ac2021e34cdc06f76bac9071b_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_7e65099ac2021e34cdc06f76bac9071b_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3028

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\eNCKuUNyonKYld7.exe
    Filesize

    71KB

    MD5

    93daa4791b4a47df5c8576ec97a245b9

    SHA1

    3a35e5f4bc8b9d3ba730bfb1cfce7aa437417ba4

    SHA256

    096a6c26cf9b003a95840f90c92db3153cef3d27d30b8d63588c49749d4d499a

    SHA512

    2ced73e3f75f37a8a9f4990b48079d35f4bcc9c2ed47f9a65a579a8b89994ef246a249314157ab1384a0df53c163754d2da0d9430127156c88a4111440da512d

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432