Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:14

General

  • Target

    2024-05-24_c9d2725ba3321b45c0cde2c13b6af927_bkransomware.exe

  • Size

    71KB

  • MD5

    c9d2725ba3321b45c0cde2c13b6af927

  • SHA1

    75bfc4bf942d0f6a329041f96721df70721f11bf

  • SHA256

    2c88ab44e641076f484808752229729163e200b9137dd417a8d174075902e1f5

  • SHA512

    f542d7aa66aaaa1e24352448bcb4e5b363f4ba3c7e46d5d6eb40fd96696e03556763336de10bf193cae60beddef1c0f347c3f70a910ee47b40e243522d7597c3

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTcE:ZRpAyazIliazTL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_c9d2725ba3321b45c0cde2c13b6af927_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_c9d2725ba3321b45c0cde2c13b6af927_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3Y2Q6mF8nQlRS0T.exe
    Filesize

    71KB

    MD5

    d915d5b000c3bbb918dfc4eb28978f5f

    SHA1

    78776c3e24961d821921c9b22dd6d0494a23dff9

    SHA256

    89a40ebc5af83d3598ade701984de89d42dc0fa2a70ffb255eb75b6af8c0f7e2

    SHA512

    9edeb62503e0d022b433ccab0c83e420150149343b7225530891e32ec5ee08a4bd7d09ab88d0732ee57db3143d5c9e745531f0a7695d9dda574d6c60c9139dbd

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432