Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:42

General

  • Target

    2024-05-23_7b63d6078b19f01a820afc4d1c85662a_bkransomware.exe

  • Size

    108KB

  • MD5

    7b63d6078b19f01a820afc4d1c85662a

  • SHA1

    ade3d124ef86295121e9eb2d4fba6ca4f0aba570

  • SHA256

    b7b066a77ec79f811f75b96770fe1d1e9f02ca6c9d4898bfc298101230347f7a

  • SHA512

    e1847bbe027a5cb9137850b29d0d633824be2959ec6f78d5159ddfb72f9626605ef13c792be348235e21a13a667daf9d85026172033540204bea4b58e913eb89

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTMhUaV76teZBSft2yWFx:ZhpAyazIlyazToVqevSfY/Fx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_7b63d6078b19f01a820afc4d1c85662a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_7b63d6078b19f01a820afc4d1c85662a_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\USf1rLzzk23kHks.exe
      C:\Users\Admin\AppData\Local\Temp\USf1rLzzk23kHks.exe
      2⤵
      • Executes dropped EXE
      PID:2272
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2740

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • \Users\Admin\AppData\Local\Temp\USf1rLzzk23kHks.exe
    Filesize

    37KB

    MD5

    371627fd939bb54ed26f473ca54e718f

    SHA1

    3a6910295ae9d1fe388b7572736b8bdfc6e0d111

    SHA256

    b5481e424246a174456add0132427df3a7cd4105f5769835cdf597966c7c0b61

    SHA512

    ff7ea5ae445089ffa808c97e23c620313dd267994b343176c0cb9f8098aace1d12d9212b96611fdf97c974ef94f866b817aed9c0e5f4f195234e7d8d4ec3f8cd

  • memory/2272-12-0x000007FEF54F3000-0x000007FEF54F4000-memory.dmp
    Filesize

    4KB

  • memory/2272-13-0x0000000000380000-0x000000000038E000-memory.dmp
    Filesize

    56KB

  • memory/2272-15-0x000007FEF54F0000-0x000007FEF5EDC000-memory.dmp
    Filesize

    9.9MB