Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 05:52

General

  • Target

    2024-04-28_303a48219c6e6e216be49784de716d16_bkransomware.exe

  • Size

    96KB

  • MD5

    303a48219c6e6e216be49784de716d16

  • SHA1

    08e529e2f2f32d590003f50ac941d000b008ccb8

  • SHA256

    15da68cd48dc28430336705726915197009f6c5244d51354f8041156d0cbd92f

  • SHA512

    3dd90c3b8a7fb4adbfcecea127e9213598f3f0144bdaa03c46f9c7ef1c3744e4d0e6113322c8ddea9fd56a5152bdcca78390844ea5ea3db4d8728003e4da83b5

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTMXrGy2B1gEMlP4PJ:ZRpAyazIliazTMXrGyS1g9lgx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_303a48219c6e6e216be49784de716d16_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_303a48219c6e6e216be49784de716d16_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\PGylZaTsB3YRlE9.exe
      C:\Users\Admin\AppData\Local\Temp\PGylZaTsB3YRlE9.exe
      2⤵
      • Executes dropped EXE
      PID:2728
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\PGylZaTsB3YRlE9.exe
    Filesize

    96KB

    MD5

    d53ba88875afb03dcf0e082321b1c2a9

    SHA1

    d317d67a3aa7743af79d45563410fcfc8ec84257

    SHA256

    f2ab0cd3c8b6f6c3f2b696a8deb67c9c067fb131c320cc81bb5e5597423e1b26

    SHA512

    4fa994a01de4c529fecbc3a4b6876dea6ebec91da777b7f9270919a8fc1e496d6573df11741c72ac068f93db05662d02935ce585d1ecdfedad31de3e6d56b141

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\PGylZaTsB3YRlE9.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • memory/2728-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB