Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:43

General

  • Target

    2024-05-24_20d69ff8e87ab9645f77f746f91d3fe1_bkransomware.exe

  • Size

    96KB

  • MD5

    20d69ff8e87ab9645f77f746f91d3fe1

  • SHA1

    edc22c9bba03f45b200338108c4286048d924fbd

  • SHA256

    5b196b52fe82ac0c7687f3cf10420ca7416440943b17a27356d436e4d60b8aab

  • SHA512

    47d27ddcd495ab0825e9a49cf4522b63d9aae9969bff2e1c8417644dc57e7029138856934d14ebabab5d03a62e193d7736e3735ef905aae63f1fb01bc05c676d

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTmQssTNLNjIv95vL/LDy:ZRpAyazIliazTmiTJNjIPz/LDy

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_20d69ff8e87ab9645f77f746f91d3fe1_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_20d69ff8e87ab9645f77f746f91d3fe1_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\WoklYBMmxdf5GGU.exe
      C:\Users\Admin\AppData\Local\Temp\WoklYBMmxdf5GGU.exe
      2⤵
      • Executes dropped EXE
      PID:1692
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2772

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WoklYBMmxdf5GGU.exe
    Filesize

    96KB

    MD5

    154dd5f48e406f2fc4744bb96c8afdaa

    SHA1

    3a40ff456e1b579db4c9711232ec50a5f34b15ef

    SHA256

    ec9e79e44ae6ef377c958b2abbb3c81387ccdcde64e97aab6af70a15b6a1c114

    SHA512

    4d71dc8fdcc587a49e7e3c336faa881cdd25f187f1ce61ee946a76fa8df20baa35972cb0aef46a152f2a5e722614860bf3e3bf0759965ff5bc58c7002391eba2

  • C:\Users\Admin\AppData\Local\Temp\WoklYBMmxdf5GGU.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/1692-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB