Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:49

General

  • Target

    2024-04-28_6fb07aab62fe03ccb79531d8383db527_bkransomware.exe

  • Size

    174KB

  • MD5

    6fb07aab62fe03ccb79531d8383db527

  • SHA1

    c6a5e588179a5fd2accf87deb76562397dfc1b7c

  • SHA256

    c9049eb32f735a2969657878a29e4b70c5c06cc4a06aac8bf516927fe0b8d98e

  • SHA512

    a1abaee516cb147659d9a6acd09f35cd7f83f15166727271dfbe79357da63e8a4c9932739acef5179923ad87624bc16d9a2ceac61cff86c1f2cb82cbc65b5156

  • SSDEEP

    3072:ZhpAyazIlyazT7U3ecqY7rkeRiaqiH93vymnk/PWcBfs:hZMaz0u+xhH5knZBfs

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_6fb07aab62fe03ccb79531d8383db527_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_6fb07aab62fe03ccb79531d8383db527_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\FGLL10zVis2mn00.exe
      C:\Users\Admin\AppData\Local\Temp\FGLL10zVis2mn00.exe
      2⤵
      • Executes dropped EXE
      PID:2052
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FGLL10zVis2mn00.exe
    Filesize

    103KB

    MD5

    40e6081a84568a750c469df520dd0ae1

    SHA1

    fcc160e9f213a7ce674861c9f4efab2b9f0b13d5

    SHA256

    b33db48ce11539130b143caa2eec3a38c439de13a2aeffed07cb9b89bcc82fd4

    SHA512

    91feb528a2c033d0f5261a6c244b640a988d1a42caf0b8bd144a458555a1172e9ac7b23d2ff9304366559008cf3f92445ce59398a3756c0ed3ef343b824f82a2

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25