Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:31

General

  • Target

    2024-04-27_55fa45af8114e00b1f93d483d8f38830_bkransomware.exe

  • Size

    96KB

  • MD5

    55fa45af8114e00b1f93d483d8f38830

  • SHA1

    8cf8f15c10546fdfa1a26a4143adcd803274e883

  • SHA256

    26bf5b3b634c6cc10907b2bf9d0e018bd4c5da983276fb4059527a138e5b7a05

  • SHA512

    81eb52590250f2ed7e179f02ac1216e9fedd3013d5563490613b4d4d94c9b6561982622f9d038ef271e774be2273f89be9e3fc911bfd5635e96c6e3c89a3ff7d

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTMUdytRPFP/Ag3jMq8cmHD:ZRpAyazIliazTMnRP5/A0wq81

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_55fa45af8114e00b1f93d483d8f38830_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_55fa45af8114e00b1f93d483d8f38830_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\vCxo30AC50ELnQB.exe
      C:\Users\Admin\AppData\Local\Temp\vCxo30AC50ELnQB.exe
      2⤵
      • Executes dropped EXE
      PID:1752
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vCxo30AC50ELnQB.exe
    Filesize

    96KB

    MD5

    686f7f0e3b965c9565c01aab4402db70

    SHA1

    b1582afe78340363de820d1874f2c7717c203919

    SHA256

    a3a1729df45f32e57e486b41cd2d52f7921078c17fac8e7ac4341b6786677a4f

    SHA512

    743fe283a4737a92f04c657d752297a3e7bc0e4aa2bd69a3f2fad60d38dc0246414e70644ae8307268448705f784ebf93b1eff9a8eb40bb9fe4bdf44858b23f8

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\vCxo30AC50ELnQB.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • memory/1752-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB