Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 06:36

General

  • Target

    2024-04-28_f4bab9d986f97cf0676e07f2f6da69ed_bkransomware.exe

  • Size

    96KB

  • MD5

    f4bab9d986f97cf0676e07f2f6da69ed

  • SHA1

    4d7baa80e71cc5f31033193c8db2e5bf7842c723

  • SHA256

    ea18ad74d460aec70d1f49401a5d56b23ba90c392f1172a924f6272430bef78e

  • SHA512

    f28b89d0654c7a965b56eb00ac8091227b18fab035dca56efd6fe06fff03df0e106653a64a4982728f96e22a1e84ee66191ea37ab999ac188c4107e08be2be00

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTZdIQOHg26:ZhpAyazIlyazTZehA3

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_f4bab9d986f97cf0676e07f2f6da69ed_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_f4bab9d986f97cf0676e07f2f6da69ed_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\jxEQJdTrW6XS6Sp.exe
      C:\Users\Admin\AppData\Local\Temp\jxEQJdTrW6XS6Sp.exe
      2⤵
      • Executes dropped EXE
      PID:2028
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\jxEQJdTrW6XS6Sp.exe
    Filesize

    96KB

    MD5

    82d175fd8982bf3cd647570d31568308

    SHA1

    d2765aaeea56204e10c97e5ed2486cc1c5340735

    SHA256

    6c0dbf3d18eb1003b0ebfa89669af2e1aa0d9f72b779f52e3ab63d68e92b857d

    SHA512

    961a01635f5ac5d4abd14e4f3fb982e758b01f96fa231fcb9b4a6bfcede9265c9f253db2c054a159a781d76c11a4992f67915ebe6d965557c84dc429a43e7774

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • \Users\Admin\AppData\Local\Temp\jxEQJdTrW6XS6Sp.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • memory/2028-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB