Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:28

General

  • Target

    2024-04-28_fc6c4588ecc06408ab687289414bf36f_bkransomware.exe

  • Size

    131KB

  • MD5

    fc6c4588ecc06408ab687289414bf36f

  • SHA1

    1ca5c6417a53ac51185d3ba96ebe47400b12cab9

  • SHA256

    af417c8f31915861bef22cda49e494868effcbe67d61db9bdef712062f4085f7

  • SHA512

    24e9c7f95357d40c9be81d9ff5253e8042c79e1f96d677ff6ff5a7d79e5b77c9ad464fa199c7e5286717b64aba1ae93ad0af13a7481d6f2e3bfd53d497ff4805

  • SSDEEP

    3072:ZhpAyazIlyazTPRcZ3V4o+t5q5hwXI9H9JNBZ:hZMazr8eo+tE7wXIhlX

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_fc6c4588ecc06408ab687289414bf36f_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_fc6c4588ecc06408ab687289414bf36f_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\ncqsA9NwJTzzXg7.exe
      C:\Users\Admin\AppData\Local\Temp\ncqsA9NwJTzzXg7.exe
      2⤵
      • Executes dropped EXE
      PID:2332
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • \Users\Admin\AppData\Local\Temp\ncqsA9NwJTzzXg7.exe
    Filesize

    60KB

    MD5

    ed0fde686788caec4f2cb1ec9c31680c

    SHA1

    81ae63b87eaa9fa5637835d2122c50953ae19d34

    SHA256

    e362670f93cdd952335b1a41e5529f184f2022ea4d41817a9781b150b062511c

    SHA512

    d90d5e74a9be23816a93490ed30c0aae9f7f038a42bd14aa2ce78e95967b4aabd848f006f00ade619c9976755658d45aa0f5b6d5babbbb2d59a6ed3a3a12ac6b