Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:23

General

  • Target

    2024-04-28_0e212a11c6b12c052d0f57e005222243_bkransomware.exe

  • Size

    96KB

  • MD5

    0e212a11c6b12c052d0f57e005222243

  • SHA1

    da5144bb70b9660f0714619ceffe2f2d514de92e

  • SHA256

    56109bb5d2409532d9e862fcd21448519ea752530e55576a48e2ceaa1648c599

  • SHA512

    ecb5bb9db8385c7dbc7ed5db959f1afcca01abacdd9c7c84c96b3f142f23dc48746a94e0bd24724231f80ab8ce9fe73d2dd986f8c71e6d2c98a058421467ce64

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTNmgGeVD/WcX16Z:ZRpAyazIliazTNmgl+Co

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_0e212a11c6b12c052d0f57e005222243_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_0e212a11c6b12c052d0f57e005222243_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\H7BfgxdgXMiLIFi.exe
      C:\Users\Admin\AppData\Local\Temp\H7BfgxdgXMiLIFi.exe
      2⤵
      • Executes dropped EXE
      PID:1448
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\H7BfgxdgXMiLIFi.exe
    Filesize

    96KB

    MD5

    601d1669e35a570ad2f3103dad5752e5

    SHA1

    7b4a594ace97c8902871ccab5bd4eaf0fe037c08

    SHA256

    a4f40cadeeeb37a35574592627e3e761328aded6ec91cdae726fe85742fe242b

    SHA512

    6472e544f2a8346b4b960e8c6ef9b4b3b7aeb6d3f4f2d8d925c383a93852e0d3ccb95b0f2a7215ebd913c7a164b66a75c4834c0ce80e86d8634379732c42abb5

  • C:\Users\Admin\AppData\Local\Temp\H7BfgxdgXMiLIFi.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/1448-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB