Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 06:26

General

  • Target

    2024-05-27_241b65b74851f5cd06f67f303ac4a16a_bkransomware.exe

  • Size

    96KB

  • MD5

    241b65b74851f5cd06f67f303ac4a16a

  • SHA1

    423d36ace34ec4d43c7e59aebb9b80409f29aaee

  • SHA256

    bd4a784307714d9a067e939b9d9695a1eee5f0c253bd5d2ea6d6809f77f70f51

  • SHA512

    48875336dbf4fdd2db74c54dafb4130299a56f4a8dabd4606eff62b01476d58e55195f016d4bdb5a9c534913fadbb72177a138fcffe3ac2476cff5e0dbd99b52

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTjwwWiwAw9hH5pNzlsGUJGD:ZRpAyazIliazTjw59AwnFn

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_241b65b74851f5cd06f67f303ac4a16a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_241b65b74851f5cd06f67f303ac4a16a_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\rHSkMkHQjqx8gcQ.exe
      C:\Users\Admin\AppData\Local\Temp\rHSkMkHQjqx8gcQ.exe
      2⤵
      • Executes dropped EXE
      PID:3024
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rHSkMkHQjqx8gcQ.exe
    Filesize

    96KB

    MD5

    9f2517a9323dea1359bd87dd044bebc4

    SHA1

    662ade036e1c0c308316cf5db5645e10a1119a32

    SHA256

    91d8af923c2b6e511e68b947756394330ec4e531e1e9c4c3da578462f5fa0cbb

    SHA512

    36d300dfa8f93d8da59cebab077409b8238a94b72cfbd26a62eb5d2a8161fba09adc4966c1f57dcc2c39246a80ecd0bf407b4e5ac4a1ae3dc6d8451e28641ebd

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\rHSkMkHQjqx8gcQ.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • memory/3024-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB