Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:53

General

  • Target

    2024-04-28_d4d3223823e7af9d4dfd66830cf5e924_bkransomware.exe

  • Size

    96KB

  • MD5

    d4d3223823e7af9d4dfd66830cf5e924

  • SHA1

    0291c8cfb3fb01bfa04273acd0fec2b1d07fb544

  • SHA256

    612cb1195d6f67dd3b504b1a99f04d483995980edd9138e69022a2583477fcf0

  • SHA512

    bf69a814fceebd1a6fc1f5264d2ed0e4064dac0deafc5ffd0c07662a80a1c6cf5f1aa6a74c5badc0375f5353185dd9879761e7d0f8201ca67adccbec9d203ff2

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTS+USvITZrBv4/o9nKbiRFpJcEyHnR:ZhpAyazIlyazTtOFv4g9KbiRhyHnR

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_d4d3223823e7af9d4dfd66830cf5e924_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_d4d3223823e7af9d4dfd66830cf5e924_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\InZGd5A3QFzdOjT.exe
      C:\Users\Admin\AppData\Local\Temp\InZGd5A3QFzdOjT.exe
      2⤵
      • Executes dropped EXE
      PID:3020
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InZGd5A3QFzdOjT.exe
    Filesize

    96KB

    MD5

    509ae09f87e1b09eca7c8e9f541b22c0

    SHA1

    29b0169671c8cf005f79dc762301c2426b3fca93

    SHA256

    b98b4a11cc06851abf4bca4a10611e5f06c423185052ec09b69951b90504b899

    SHA512

    fae7f7f83bf4c4a9a535943c06665fd75a9062033c0f650368fa3a18738e763ed8ca85b76022b229d02da83b7cd2ee2021a8d40e6f788cb1d387869cb3a60242

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • \Users\Admin\AppData\Local\Temp\InZGd5A3QFzdOjT.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • memory/3020-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB