Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 16:40

General

  • Target

    2024-04-28_b56ae20acf9f0f501640d831f651c0b4_bkransomware.exe

  • Size

    174KB

  • MD5

    b56ae20acf9f0f501640d831f651c0b4

  • SHA1

    5f51204a0d60d54e476df951f974ad33855a409e

  • SHA256

    5a38d404102e8441d24e705780889b48fd242b88867cf2debead987cf3611026

  • SHA512

    f79a122cc9c5eb3dd581a277aed2975b499a64cc99d6a7ee07bd5bcc4aaf30ff0baac41e64f7ce66ce555337d04411d4303368996e7a659c87ee8ae5543df62d

  • SSDEEP

    3072:ZhpAyazIlyazTbkHdnBUGli30f7B2AO8MP0zEPTs2mJY12Bor:hZMaz+BUuFfgctEo2v1yw

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_b56ae20acf9f0f501640d831f651c0b4_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_b56ae20acf9f0f501640d831f651c0b4_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\eidl27W2VmSoKyZ.exe
      C:\Users\Admin\AppData\Local\Temp\eidl27W2VmSoKyZ.exe
      2⤵
      • Executes dropped EXE
      PID:2924
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\eidl27W2VmSoKyZ.exe
    Filesize

    103KB

    MD5

    40e6081a84568a750c469df520dd0ae1

    SHA1

    fcc160e9f213a7ce674861c9f4efab2b9f0b13d5

    SHA256

    b33db48ce11539130b143caa2eec3a38c439de13a2aeffed07cb9b89bcc82fd4

    SHA512

    91feb528a2c033d0f5261a6c244b640a988d1a42caf0b8bd144a458555a1172e9ac7b23d2ff9304366559008cf3f92445ce59398a3756c0ed3ef343b824f82a2

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25