Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:41

General

  • Target

    2024-04-28_88418d70b2d47bf926cb1ae0e1a22630_bkransomware.exe

  • Size

    332KB

  • MD5

    88418d70b2d47bf926cb1ae0e1a22630

  • SHA1

    1b29961fba93dad90ee9b67a18a5827bdf254a73

  • SHA256

    b8821b04205634de7defb29d4e2d1c212b35043177cea00c07b2f1284734991a

  • SHA512

    d617ad22b055df21d4cc5020652f5a3e77af859f314f38cc589a49c74b04313ef63501c2b3d2a37a67a51a5c27504895c595d73d813ae6eea09ef902862d1ac0

  • SSDEEP

    6144:hZMazt7P9IZWPIa5VTKpwL4Pz6w5Bt3I3j7r1S5lVZ7tpzk1oyb+boVyZY18DX1G:hS0tr95Ia5mws6w5Bt3I3jn1Sr3zYbY4

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_88418d70b2d47bf926cb1ae0e1a22630_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_88418d70b2d47bf926cb1ae0e1a22630_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\6JjJWYMawWdSM9T.exe
      C:\Users\Admin\AppData\Local\Temp\6JjJWYMawWdSM9T.exe
      2⤵
      • Executes dropped EXE
      PID:2928
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • \Users\Admin\AppData\Local\Temp\6JjJWYMawWdSM9T.exe
    Filesize

    261KB

    MD5

    9dce6a120d094e5c925b967c4bb36277

    SHA1

    1ab60840e8d8ed14619fab2d1559f989f01f01a9

    SHA256

    3052784f3683c2bbe95f59560eb311e75f1eac7aa5476a91bbd9fe4d2aef880a

    SHA512

    20a7a4b8ecb1262ed730c8299ad0ada2ad93327f0886e5fdefc89564ff7510595ec53ac5aa88747e0548315c3037125d83756e3ae4d9a813cc553c12991c94df