Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:41

General

  • Target

    2024-04-28_8add7850a858524e9c2e7658ced94e2a_bkransomware.exe

  • Size

    159KB

  • MD5

    8add7850a858524e9c2e7658ced94e2a

  • SHA1

    62c6fbc699737f98a14b23f771d6adfe8eba9ff0

  • SHA256

    46b44fe9549e0d88ae258f821367bfce51814006a4d405b106f9822a66833806

  • SHA512

    7097d3e0ddffebd23ce756fabc6196b9a1d2e623a52eed64e292a3c91992d489d67e74789e34c10b45c9d8db4aa1d8960707d3706416e40bb19f621faf5c2b8a

  • SSDEEP

    3072:ZhpAyazIlyazT4PkI5V7KvgmHzxM/FVpIZU2jkfrbTLVK:hZMazs8IH7MgvrEUr/LM

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_8add7850a858524e9c2e7658ced94e2a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_8add7850a858524e9c2e7658ced94e2a_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Users\Admin\AppData\Local\Temp\iBtzp7cBzG4XNJ6.exe
      C:\Users\Admin\AppData\Local\Temp\iBtzp7cBzG4XNJ6.exe
      2⤵
      • Executes dropped EXE
      PID:2200
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • \Users\Admin\AppData\Local\Temp\iBtzp7cBzG4XNJ6.exe
    Filesize

    88KB

    MD5

    4a895ec6c5a9df94820219ef525cf65a

    SHA1

    525dd15cdeec20966d61c5f0a81667cd931349cb

    SHA256

    949b6765d794c53656c9afc45b90d9a2cfcae6bb30444086b29225f19242217b

    SHA512

    a830996a8aae3d25bd21283f4f19ea295d6caa31ab98d14f5bacc15fee64264170348ca03c7bd390e6107274fb91923e24f4c6a6dca09a5354ae47d4109ed611