Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 06:33

General

  • Target

    2024-04-27_896821e90f6bf918c326d86cf0ae2fba_bkransomware.exe

  • Size

    96KB

  • MD5

    896821e90f6bf918c326d86cf0ae2fba

  • SHA1

    064dcb42eb27fc3d5a99bffdb02c7ff9956917e0

  • SHA256

    c1d5553113fb919ddcc5d368750ea75e71305174cc1b48f1d80a47e15e6436b2

  • SHA512

    c83f11b974784b2c15aced354ddd7a41afc927795bdbd496eba2f739e3c24eb5dc34b7d9084ca47db6ab4475bd11ab83bbb09eb1d5ce75ed9d1df27f278e1dc0

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTq0+oChNXic0Wmpnt9N8p/Om:ZhpAyazIlyazTIoChpicwt9N8Am

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_896821e90f6bf918c326d86cf0ae2fba_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_896821e90f6bf918c326d86cf0ae2fba_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\HcSEKtLStuV3HBB.exe
      C:\Users\Admin\AppData\Local\Temp\HcSEKtLStuV3HBB.exe
      2⤵
      • Executes dropped EXE
      PID:2924
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2956

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HcSEKtLStuV3HBB.exe
    Filesize

    96KB

    MD5

    1ecb47a9bc07dd2cefa1870400ecc863

    SHA1

    4202ad4fec4c597d9c244abf2378471d965013a3

    SHA256

    677f4b02cdab88110800be39a3dba047c39ced4639b129937cdd34e5152df2b5

    SHA512

    a8d6c2383c1996c2da477508a04ca25d509d452f3eb71f1199caef8eb7781673456a1ab00d90429fcb794525dd1a4228289a9d45bf4f85b67befb4e5baee6aaa

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • \Users\Admin\AppData\Local\Temp\HcSEKtLStuV3HBB.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • memory/2924-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB