Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 05:28

General

  • Target

    2024-04-28_420635441a6a865683f2644ac72339c7_bkransomware.exe

  • Size

    249KB

  • MD5

    420635441a6a865683f2644ac72339c7

  • SHA1

    5142e10f82d34b8cfe4a89ded5c61c51f150e427

  • SHA256

    8ff06101ea1ff74b44fb41fe369bc6c071f7f7ff081676b538bd06f5dc7632a1

  • SHA512

    3f9553a6c83121388b18101eb61ab92618f3b5f07e894ae56932287707c2f78e2fffd655ebdcc729b08e95eeee963493ccb36c4b85c856c79ceb766202a4a6cb

  • SSDEEP

    3072:ZRpAyazIliazTISf+C6YQhQBI6PDIvhdRxEkBTl78QVSabls3KADWd5WJoq2w:xZ8az1mQQ+IFXQeTlbHs3KACiJoqN

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_420635441a6a865683f2644ac72339c7_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_420635441a6a865683f2644ac72339c7_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2212

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\T5PJsdFGlTbBWAE.exe
    Filesize

    249KB

    MD5

    d4927a9837d137139f02387cf3494e95

    SHA1

    30da8dd2e6dcc49fbe677f0ca8842dcb2fb946d2

    SHA256

    2fdd770f5b01910b43ef6976575a0692aaa327037a7ad782c2c88ca50fa0db61

    SHA512

    fd84806faa655c3de8c78212d9678a5fb2f1c3026567a57248367b497d8101f136b02a930df0df0997839aa3e3b832847a22f0def0089023c59b0923219c9be9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432