Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:54

General

  • Target

    2024-05-24_9cb9e394ab54a7f7c83d85fbe2e4c784_bkransomware.exe

  • Size

    73KB

  • MD5

    9cb9e394ab54a7f7c83d85fbe2e4c784

  • SHA1

    5d57356c08d88dd63a98e6f3858438537ac352f2

  • SHA256

    676113e6889a3d42495deb705ebd3a82baf4a5d908f7e40f2ac291428b58516e

  • SHA512

    68872278376ef56362e8783ee95df6636ddd3cbbd320a5066e7caad1178bd583b0604382a104c5e20aa70a141da9ee5ce0a6ea3d1a6025a0e57ad89eb4d0086f

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazToFP:ZRpAyazIliazToZ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_9cb9e394ab54a7f7c83d85fbe2e4c784_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_9cb9e394ab54a7f7c83d85fbe2e4c784_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2820

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\S12kLfqqE5YL9bY.exe
    Filesize

    73KB

    MD5

    2f677b0defd0c734f3c46d912d2b50f3

    SHA1

    d4757d144ec0ff913c5924ba62d80962331dc3cd

    SHA256

    aa9cea4a28312e40f34baff9b9a3dc252089d2a433de42108826aaa8361fbec7

    SHA512

    97e3ec9e7318e74e0c34ac66b627050be9c00a9b01306d0507eda17bfcd7f50b03947d961563425abbf375ffa2556d23cbcf92f716796afc79de5c3d15900ca9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432