Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:58

General

  • Target

    2024-05-24_a9a6bd647bea9fa5c35e8421ca99c3ac_bkransomware.exe

  • Size

    72KB

  • MD5

    a9a6bd647bea9fa5c35e8421ca99c3ac

  • SHA1

    869ffe7921b752cc3f12530a9c6fffb6d3ce7907

  • SHA256

    5a328a87980e2d3bd3a164fabf69b795269d39850ce308aea891ba581f08433a

  • SHA512

    8b0ae50ae00a9ac3de0ff70700fa95f10c28e281c6209f97836addf314876f9374e730496990672be7992abec6ebe7abb771ef2aff1fd9791556346d9eeb5ade

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT1X:ZRpAyazIliazTZ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_a9a6bd647bea9fa5c35e8421ca99c3ac_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_a9a6bd647bea9fa5c35e8421ca99c3ac_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2052

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\O6Rm8QlIY3GX4Kt.exe
    Filesize

    72KB

    MD5

    c0a57140e1aefe9724a39dbcd5e226fa

    SHA1

    ff4ef631a63589270b2c56586e8ec288ab4f0be7

    SHA256

    937055e8e68d0052197aa13face0070a9df7d69e8d46457da54d985b3349b9c0

    SHA512

    a4ee5246b7e421588b0fd34e629dd01d1b944b5f95326a4ac18e38b60198586dd611e3ba9f2246f9629217e8a661dde4a52a46e65cd02ac40ed796b160123a28

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432