Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 18:23

General

  • Target

    2024-04-28_8f20d6333c4c49bedd58cd61a0087f56_bkransomware.exe

  • Size

    172KB

  • MD5

    8f20d6333c4c49bedd58cd61a0087f56

  • SHA1

    7e0707cfc409ea3a3e396d8f433408d860d50581

  • SHA256

    19b73d25d200aa7e59c9add2c571d0559be5d08f7ba04abfa7b72db48e60730c

  • SHA512

    694432f7df0d742cf20774721f936cb17541598053cf89e209c63ef96a00d084c18325195a35b1d9e891596621ac93c18d8ad68585bdda8254159136170653d7

  • SSDEEP

    3072:ZhpAyazIlyazTgmzGSV6GYDUPnA241pLn60QmLSOPtwEBOwsYgK:hZMaz021VYCAJe0QUSkwEBOwf

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_8f20d6333c4c49bedd58cd61a0087f56_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_8f20d6333c4c49bedd58cd61a0087f56_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\Fwkcp4CDx3jZUrm.exe
      C:\Users\Admin\AppData\Local\Temp\Fwkcp4CDx3jZUrm.exe
      2⤵
      • Executes dropped EXE
      PID:1752
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • \Users\Admin\AppData\Local\Temp\Fwkcp4CDx3jZUrm.exe
    Filesize

    100KB

    MD5

    db697c943fcb215f757f9c22c907c568

    SHA1

    c57d891472f5ede8b1ee5d9bd6f5ad8fc8e9e5d7

    SHA256

    07c96337729e3c4c986e8f5660a97cb475c4c04842606be2654b37892af57de9

    SHA512

    bfa5c34d8c78015ccf96a2ef1c6d8f82157eb88680139bdbb51c55e3cd2a7c41bf364a364fd62b180b202cdf4f3d7d31c3710b8709c1d25a639bb00dfc97b646