Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:39

General

  • Target

    2024-05-24_f69fdb9d6ea828454dc071d7088ecc02_bkransomware.exe

  • Size

    71KB

  • MD5

    f69fdb9d6ea828454dc071d7088ecc02

  • SHA1

    6c5a17d53dff801d89e4ff360669f1617527c49a

  • SHA256

    634c4e6c413e9b791aa1054297a2e27e0b476b90062d2a3a09b1520b3c996610

  • SHA512

    cb40925f270c00d0888dc5d8e2e4a7253a09cb4261a84ebfe52a21fdacd8661e7c8483b51b7c14be0f9f6a98df744551e6610bf99f7f9cca2bc210ebff6cfd1c

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT4:ZRpAyazIliazT4

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_f69fdb9d6ea828454dc071d7088ecc02_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_f69fdb9d6ea828454dc071d7088ecc02_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2412

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vXt9zfKueJpa6Jl.exe
    Filesize

    71KB

    MD5

    b9dad44464a68e10ea69793eb27a867e

    SHA1

    38d52304a8d8119a0190f79cd126caa8132b8901

    SHA256

    78aeba3bc69a92659577e31673a332e5abdf19d97a328bb8f52e30cdbfc7a908

    SHA512

    d2fc0369b0e3bc5b1cd9ba144005659eb7ad4684b7670b30b2cfd145f1efff367c266d1d118e01a23b966d146168e4f4d19122aab5aaa3e4b50b39f1daa86573

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432