Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:32

General

  • Target

    2024-04-28_353b5e1da9e9898c161c020964a02398_bkransomware.exe

  • Size

    214KB

  • MD5

    353b5e1da9e9898c161c020964a02398

  • SHA1

    185029c8792e452cb0dc87f877114d7708716d1b

  • SHA256

    351c7e4f08b76d1b2a54249c670046bb3fe332cba286603ea6c20d1e194bfbed

  • SHA512

    91d85dac114d3356196a33a33b91cf2ae41a84e6fbe59340de131c16f84b5e4ee08fc703cef867fea1988b107bbaa3f7f2badaa062e6ff304fc1d8a40748018a

  • SSDEEP

    3072:ZRpAyazIliazTgvFiPDEtK+WP9HRX2lTfBh8JTUr40aiJ67fleIQswR8vbOd:xZ8azakP/+qB2lrB6N3iJAMT

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_353b5e1da9e9898c161c020964a02398_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_353b5e1da9e9898c161c020964a02398_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\hiy0vqN3onbzeOu.exe
      C:\Users\Admin\AppData\Local\Temp\hiy0vqN3onbzeOu.exe
      2⤵
      • Executes dropped EXE
      PID:2740
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3048

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\hiy0vqN3onbzeOu.exe
    Filesize

    143KB

    MD5

    2fdb371d45181dff59577110ba1064e2

    SHA1

    42a5833cb0ac90e38d734d1327bb3f7c7a6aa453

    SHA256

    80d7ec8ce3913d81ea5d4f304b8609e56f0e49778c52af9279e742ea54f4a155

    SHA512

    52982041ba9ca552b90b79b251501ec6c33c5251d09ca9969a1b179af2ec17aca6eb81db6e588e12751bcea04208e1da8d5a754a979dd98ceb3f50780aadea20

  • memory/2740-12-0x0000000000820000-0x0000000000848000-memory.dmp
    Filesize

    160KB

  • memory/2740-14-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
    Filesize

    9.9MB