Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:07

General

  • Target

    2024-05-24_3ed11020ec1280c52e117cc8825bd657_bkransomware.exe

  • Size

    214KB

  • MD5

    3ed11020ec1280c52e117cc8825bd657

  • SHA1

    a1e990e446a1577fecc78f538c4f761595ce0f9b

  • SHA256

    e4cca1e18fcf1fa19bf4b94de5009623d79fa6f95b69d7793b75a3bb48736d0b

  • SHA512

    c6799f462be85c142673257b61e5f229657fb69c13169c15754a8f3c0e1942674cc00ccf99af7148a94269d556b10deb2bcd93e3a07cb486bfe4879653c8234a

  • SSDEEP

    3072:ZRpAyazIliazTeQR3FIqsh7en+auokyjlOzryoei3ls5PEUDQ9h83fKXy7A:xZ8azqJqshC+gh2yi3ls5sUDQ9h8CXyM

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_3ed11020ec1280c52e117cc8825bd657_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_3ed11020ec1280c52e117cc8825bd657_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\xOXpLfefNuaZczQ.exe
      C:\Users\Admin\AppData\Local\Temp\xOXpLfefNuaZczQ.exe
      2⤵
      • Executes dropped EXE
      PID:2608
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2496

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\xOXpLfefNuaZczQ.exe
    Filesize

    143KB

    MD5

    38f108cddb6619fba80f8382d5227ece

    SHA1

    12fd277bf756f22cfae3043900e4aff8b9f05ed9

    SHA256

    8296fe257b8c34398e3f291764454ec3cd9cbe06d60989b632ef4ba6c73ae5dc

    SHA512

    3db732c23f10122c78cffc6b6a5b11836ade1a23f5c6f9a192f2be2fa99c5bd7afb7a9e29c5d518a888cdd2091f9ac41b244214be226152830e96f5ec2cca424

  • memory/2608-12-0x000007FEF5C73000-0x000007FEF5C74000-memory.dmp
    Filesize

    4KB

  • memory/2608-14-0x0000000000180000-0x00000000001A8000-memory.dmp
    Filesize

    160KB