Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 21:00

General

  • Target

    2024-04-28_f56ea65bc1da76bdc390e33ad0c58485_bkransomware.exe

  • Size

    332KB

  • MD5

    f56ea65bc1da76bdc390e33ad0c58485

  • SHA1

    554956c195c950154d3451a9ea901549b366cf9a

  • SHA256

    d9febace6601e08cbea814cd13fe82104eb432466058d05068c88e2e46c9d1f8

  • SHA512

    44a267ba01a89649fdbef57ce69aea1a4f1b995ad75e57cc1c60e17dd207a21292fc6993cb2d8175d102b09de9a08f1a11a68f00e19d2bcc806fd8277ad2255b

  • SSDEEP

    6144:hZMazgjAhS4HhQ22O0jF6cE01/zd6k2QoSjyREI+L6oMtP5T:hS0owS4BQGH+hnoSLhSl

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_f56ea65bc1da76bdc390e33ad0c58485_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_f56ea65bc1da76bdc390e33ad0c58485_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Users\Admin\AppData\Local\Temp\rOO11q9mUBw0Uq4.exe
      C:\Users\Admin\AppData\Local\Temp\rOO11q9mUBw0Uq4.exe
      2⤵
      • Executes dropped EXE
      PID:1856
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2924

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rOO11q9mUBw0Uq4.exe
    Filesize

    332KB

    MD5

    09f0c2de72716e7b0e99110fc1a4eb23

    SHA1

    51ca7d9c869d24071a97e23ce6086b2c90e74378

    SHA256

    4dd64ede673e42e77f2f56747b1e03adb5485912ba93cbca76741abb5270a77a

    SHA512

    2abc076657b7f4ee3d9aa5b24770c4a998c22d1d85049779f77a2f7aa6d230b9522c53f9fd471764b607ca2f865ab25f3ceee2e79a9d9502b2c030cd67e329fe

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • \Users\Admin\AppData\Local\Temp\rOO11q9mUBw0Uq4.exe
    Filesize

    261KB

    MD5

    9dce6a120d094e5c925b967c4bb36277

    SHA1

    1ab60840e8d8ed14619fab2d1559f989f01f01a9

    SHA256

    3052784f3683c2bbe95f59560eb311e75f1eac7aa5476a91bbd9fe4d2aef880a

    SHA512

    20a7a4b8ecb1262ed730c8299ad0ada2ad93327f0886e5fdefc89564ff7510595ec53ac5aa88747e0548315c3037125d83756e3ae4d9a813cc553c12991c94df