Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:16

General

  • Target

    2024-05-24_e6c89aeab5a9ff4fef6497c5ddb3d23b_bkransomware.exe

  • Size

    71KB

  • MD5

    e6c89aeab5a9ff4fef6497c5ddb3d23b

  • SHA1

    a09b1e72ceae245e983e3c7dfc0eb59707d8c272

  • SHA256

    3727dfc70cce2050d9b5db1677571431c32b516851e1133df3aa5a0a4ad6e06e

  • SHA512

    984d8f7fb9219f5f0fbd5d1ba0ae3287833e676e41c2884b537099a050e06de279db3382865dcc0bf96f8017ef76bd4daef8b5c4defae6ec483c3174a55b7409

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT2p:ZRpAyazIliazTy

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_e6c89aeab5a9ff4fef6497c5ddb3d23b_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_e6c89aeab5a9ff4fef6497c5ddb3d23b_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1GrstDD6ToODjpD.exe
    Filesize

    71KB

    MD5

    35770ab8f3e7c61c8fca771e6cbc45f9

    SHA1

    a6a066831186a1d0ac7e20a03187d5baec454999

    SHA256

    587d12445203feb1cb4b9e0fb6de2bc896245b2d3515d01f3da91d705f61686e

    SHA512

    3405d69bad912cdffec577ade2917353e26f6f4424e70161275303a51d609df52ba081499504f1f65d392be48ac02ee5df05b02cb5969dd578823894fd1b8805

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432