Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 16:40

General

  • Target

    2024-04-28_b873d770bf1a56a74c5dc3c1da875c79_bkransomware.exe

  • Size

    135KB

  • MD5

    b873d770bf1a56a74c5dc3c1da875c79

  • SHA1

    50ffe7e2b9064bf3c91d28dfdd41ad3b2735abf4

  • SHA256

    19e161f5ae3b077ea7b2a0c7e92edb240286246f82d5d0902a1d7befb561918f

  • SHA512

    0f62f7bca17f23eb44ca0eef34fe640855b47a2bb061f1dec0e70ba24564185832b04a620b1b4829fade6f58c3dd275dc47d942a3dffccd1fe48cd67c0692720

  • SSDEEP

    3072:ZRpAyazIliazTWQ8hmAnHPiETJ0pxf0XV52mtC:xZ8azqfznHPDVoslwwC

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_b873d770bf1a56a74c5dc3c1da875c79_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_b873d770bf1a56a74c5dc3c1da875c79_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\cFJkp78SZKJCAgT.exe
      C:\Users\Admin\AppData\Local\Temp\cFJkp78SZKJCAgT.exe
      2⤵
      • Executes dropped EXE
      PID:2296
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2356

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cFJkp78SZKJCAgT.exe
    Filesize

    135KB

    MD5

    8a058be45d5cd158ea80b3de32e8d2a8

    SHA1

    98277a7e1d6b11b34c36e512dd218ead6afc069d

    SHA256

    bc28804cae1d3639463e642be412690779268422e44a4705025534ad66fcf510

    SHA512

    cad5740ebfb444729817acc9c561654aef6519346da9f10a724f376302f81b1c4979740abcaad024d820fa0b7891122f1723402a1ba82312e0e78bfd8438d8f6

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\cFJkp78SZKJCAgT.exe
    Filesize

    64KB

    MD5

    a32a382b8a5a906e03a83b4f3e5b7a9b

    SHA1

    11e2bdd0798761f93cce363329996af6c17ed796

    SHA256

    75f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346

    SHA512

    ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c