Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:48

General

  • Target

    2024-05-24_9e9a9a2045cb2407c74c1d49ec012e32_bkransomware.exe

  • Size

    71KB

  • MD5

    9e9a9a2045cb2407c74c1d49ec012e32

  • SHA1

    d49e431544938f738f168776deff2bcfa9f496a5

  • SHA256

    c8f63c2be5f421a49ea2b72d43a842874529b25508c5f72c06f04177fd3f71f8

  • SHA512

    295cf62000fbfabeb278709d7100ff6bdf7147d6edeb7ebc0817c6c5c592df7306c49a98c464936b9e1ad2f837587c09e921c2bf64375832912294d66db467c9

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTC:ZRpAyazIliazTC

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_9e9a9a2045cb2407c74c1d49ec012e32_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_9e9a9a2045cb2407c74c1d49ec012e32_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6EYXW3o2dM7iK0S.exe
    Filesize

    71KB

    MD5

    ff94986831823dd259e69fcc8ff56377

    SHA1

    231d53c0d3505e600b1d042f2f8c63950d408355

    SHA256

    4bd6d3fdd19ab90075c2bfc67e9a23d96a57efd6dff9d665d95829e6964e41c5

    SHA512

    f1f92d79d6a37cc377f31c52aa1b763778de59c43906525f457ab60d927837c37e5ec5c016cf54ee273bb7c6fae6ce83a2de5789517142808f01c3306c1e5182

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432