Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:28

General

  • Target

    2024-04-28_30c1860f9f8f87f9a716edb7613f5df0_bkransomware.exe

  • Size

    235KB

  • MD5

    30c1860f9f8f87f9a716edb7613f5df0

  • SHA1

    3743441324963c979a5e5df778f59e2a2f90b52f

  • SHA256

    9a542017148924bcaf18f0033a66544a4ffc6e75020f09d878c3b9dee216c607

  • SHA512

    ac973eec26605f053a62d5393062bdf76c6ccee2812de5b1dc94c101181bf4c5b1c264698f59bbccae0039ca930c98cd795c3449bfa3abcdb7070afd3992445c

  • SSDEEP

    6144:xZ8azD1D3zw478TuuCB0WjQB/MYhxzsPUbK:xC0Z3w47UumWQ7scbK

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_30c1860f9f8f87f9a716edb7613f5df0_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_30c1860f9f8f87f9a716edb7613f5df0_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3032

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\jNQ1NMJj8Riq1hs.exe
    Filesize

    235KB

    MD5

    8b1e0dde6b094f13f584283cfe5162e8

    SHA1

    a0e7732595b7ddb358f5f944b53952908eda834a

    SHA256

    2d74b9ab11e6490e0f9ee999b266b49ea94eea47d7eda10d7b8c01a74cf45a4f

    SHA512

    dec45dffe4e0f66949e0de15b80de2ad7006b9fbbf422b899d022a3f75979b8738bcb860b96d8721d5603c604ebbb84b400a610795e8a1f87ff8fd157f7c40e4

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432