Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:48

General

  • Target

    2024-04-28_1d387e3bae73a7c9917878a3c8371d99_bkransomware.exe

  • Size

    71KB

  • MD5

    1d387e3bae73a7c9917878a3c8371d99

  • SHA1

    b31e212be120efbbde95c473b9b79e26ca7db046

  • SHA256

    25ebc88987e855138fef4e90f30feb24c2c54a7c34b838e9fec9651c2a10c8cb

  • SHA512

    a938af16bfa6e7ec696b46f0319e37fe3090384187bf8ba3815c285f9a90e0a43a560247e147a165ef07e63310c36d333f39ee86ae237aa8775421367c1a2d50

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTM:ZRpAyazIliazTM

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_1d387e3bae73a7c9917878a3c8371d99_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_1d387e3bae73a7c9917878a3c8371d99_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2152

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SfLKd5OQCpEdvvL.exe
    Filesize

    71KB

    MD5

    4385e27cb126edf6d513223fca30fa0d

    SHA1

    74ecf5785d964329421ae20803ce5cfffeba9921

    SHA256

    bb87ff959273d57d2f65075ed142d9bf4197d8160edfa92a1638c9e1aa9c330b

    SHA512

    a3e0c4d3d564888a7485d034feb3815dcf663f336000c4abc0a198148801cc6c1e03fcb176e55be5c88e1e473ac9eeeb24184374fa5124d420058203976b57d5

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432