Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:24

General

  • Target

    2024-04-28_0f867c3ce1c998c463388fd48a949996_bkransomware.exe

  • Size

    96KB

  • MD5

    0f867c3ce1c998c463388fd48a949996

  • SHA1

    6e6ed7d5ed5febaa83b7312a7f556619359c3777

  • SHA256

    258f37a762151c23752a0e61f1acb89d726275633c69b82a6d9f2140a0e6b948

  • SHA512

    eea499cc7bde30a4b4c70273cd95cef9723ae1e64f6d336a3835a83ef626c104edb88e54b8578e3b9db1667d93cb5fa8e19219fcc8eb38cde4d013f176d803c0

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTXy9QdpS4KKgNIuhRwh:ZRpAyazIliazTXeQ7S4fgtDwh

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_0f867c3ce1c998c463388fd48a949996_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_0f867c3ce1c998c463388fd48a949996_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\Vr427WrH6YfXSpg.exe
      C:\Users\Admin\AppData\Local\Temp\Vr427WrH6YfXSpg.exe
      2⤵
      • Executes dropped EXE
      PID:1712
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Vr427WrH6YfXSpg.exe
    Filesize

    96KB

    MD5

    8dc12c1923ba523cebe4368f984239bb

    SHA1

    c146b649a46dff5634efb7d3937e46c7dfc3314e

    SHA256

    d36cdbc1b6b5a58782a62c67059be40ae3c0f5aa21a9b5ccfba60f8865ca097a

    SHA512

    1429ffd6e39eaced6569fa6150e4231782d3e788452f79a7eb718c017704ed2c0ffdd3498fa1cbbd6a10cc55135d7826949a611a950a8d7dc5ac36e84ed064b8

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\Vr427WrH6YfXSpg.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • memory/1712-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB