Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:28

General

  • Target

    2024-04-28_9e68a75663f2a590b4791c96c12a6a18_bkransomware.exe

  • Size

    144KB

  • MD5

    9e68a75663f2a590b4791c96c12a6a18

  • SHA1

    f69e21d6324f59891c521e30642d31584c07143b

  • SHA256

    4d0be77858581900277c36cd37aa8bb35d10d122929d079d9a659b6462142c0f

  • SHA512

    d6427d48fead213ec47b888b07ba1df38db57786b8997ff50e0a99f9a2e8b4fb0009de6f360b2a43f0c1d0b497deec80982e5afa408acdf95ac16e5e27e7bc96

  • SSDEEP

    3072:ZRpAyazIliazT5GANVPRNybvSy//4aFTg5:xZ8az4A7pNq5QQTY

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_9e68a75663f2a590b4791c96c12a6a18_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_9e68a75663f2a590b4791c96c12a6a18_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\Fgjye8FlHWlYGMc.exe
      C:\Users\Admin\AppData\Local\Temp\Fgjye8FlHWlYGMc.exe
      2⤵
      • Executes dropped EXE
      PID:2976
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2652

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Fgjye8FlHWlYGMc.exe
    Filesize

    144KB

    MD5

    a0e433e800620bd5a439ef7b4763450a

    SHA1

    6fe020f1827450f6a76783010b9a4ddf264f35bb

    SHA256

    c61cf5f38cfebe24fb71f04568da9cb1ac1d02debb83ada4fec8d65c4ad5baa1

    SHA512

    a06b07bd0892bd64b8f02a0195b0837b5363804b3522e81ba1ecac62833539fa97d2f89c61919f85227119e42dbe0cf68026adc267add424269f7e1e777d61a2

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\Fgjye8FlHWlYGMc.exe
    Filesize

    73KB

    MD5

    d2778164ef643ba8f44cc202ec7ef157

    SHA1

    31eee7114eed6b0d2fb77c9f3605057639050786

    SHA256

    28b001bb9a72ae7a24242bfab248d767a1ac5dec981c672a3944f7a072375e9a

    SHA512

    cb2a5a2aeba9d6f6bfc4a3a4576961244c109aafb59f02134b03ebac4d16602ee7f141cc4adc519f15030c20e7e7d6585778870706b2ea4c74c1161729101635