Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:24

General

  • Target

    2024-04-28_160883868a17fa0171b08a033819151a_bkransomware.exe

  • Size

    135KB

  • MD5

    160883868a17fa0171b08a033819151a

  • SHA1

    baba184bdc16a97fb9b124ec358845e23a2bfe72

  • SHA256

    57bf8f2ed0d8835cf2825d5542de179a1f6191943fef6fa0d3646075eddc5e26

  • SHA512

    a817113ddd788712c3329d283d0265312cb1a6d191f8d4f3c148bf2690416861530151f4d2f902c91dd384c6f9a073ea90442f318e4bb785402a91720792b928

  • SSDEEP

    3072:ZRpAyazIliazTTwrzhDOWg0b9PXzAJsGGtVA9GsO7D/:xZ8azPwpXx9CdoZ

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_160883868a17fa0171b08a033819151a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_160883868a17fa0171b08a033819151a_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Users\Admin\AppData\Local\Temp\AoB9bhOMQEaVPSl.exe
      C:\Users\Admin\AppData\Local\Temp\AoB9bhOMQEaVPSl.exe
      2⤵
      • Executes dropped EXE
      PID:804
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AoB9bhOMQEaVPSl.exe
    Filesize

    135KB

    MD5

    df8ae970c5ed6793ce52808555de7131

    SHA1

    c908200129c68479b29454c9b5b19487808cbc43

    SHA256

    16330a7b75f1b07a49d0a9808c3fcafce6c29bfa9dceb8f34de91bf749521e78

    SHA512

    21a49d3ace97dc487eaa558bad5eb95fee716cd49443b57e8ef2a3ab4ca3849143546d77dcd0a82b442e79b09502b361d07d21754ddad543ec99cc4ab30e5766

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\AoB9bhOMQEaVPSl.exe
    Filesize

    64KB

    MD5

    e97c622b03fb2a2598bf019fbbe29f2c

    SHA1

    32698bd1d3a0ff6cf441770d1b2b816285068d19

    SHA256

    5c1af46c7300e87a73dacf6cf41ce397e3f05df6bd9c7e227b4ac59f85769160

    SHA512

    db70c62fb35a8e5b005f13b57c1ebbf6c465f6ff0524422294c43e27fb4aa79379dc1e300ad11dc2354405c43b192ae06b91c0f525a1f2617e4d14673651a87d