Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:31

General

  • Target

    2024-05-24_7ef373d1db140fc56f8c79bbf50fa37a_bkransomware.exe

  • Size

    71KB

  • MD5

    7ef373d1db140fc56f8c79bbf50fa37a

  • SHA1

    a546498d72acb17ab21e5ec61e6d342c8b218c1b

  • SHA256

    cd964411456dd766c814b09b2c1d7cca9f2ce82b222dd8ce9c2dacc39a0f2929

  • SHA512

    0f0848ed34d36855b0d4070d38bd6067e646c04b793f8a25babf70a00f8cdf9c9e5a8cf32738525025d6d87db7cbad1a9a17fe3bf6ea7b7ed6a14495904ec710

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTk:ZRpAyazIliazTk

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_7ef373d1db140fc56f8c79bbf50fa37a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_7ef373d1db140fc56f8c79bbf50fa37a_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\mAByhYfAgr8RPQy.exe
    Filesize

    71KB

    MD5

    e9ff440a708ca1c8649f6250950dffae

    SHA1

    a1ef7b6046d7df59657d4b526ee08559efb5a919

    SHA256

    556f652e42d708da66b214405b4404e649185607619c1419ba7f75a8b4b689aa

    SHA512

    82c3f1ca76c9ce8ae8c806c5581363bfe449b65d0715d5109ebc115fc7d9fde5a47b8313cfb5f8e31036f70cb8e1063895ec0f9f0e36f5d6dbc9d0baf450f238

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432