Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 07:51

General

  • Target

    2024-05-23_41252a92e912a48a04cee3a55e501e90_bkransomware.exe

  • Size

    71KB

  • MD5

    41252a92e912a48a04cee3a55e501e90

  • SHA1

    2b2b3a8ffdb9fcf638281b12db8248b24c0179bf

  • SHA256

    b2eab17f344b03ce85f297fa8151dec55059f7ad2037cb0926e21f5385505850

  • SHA512

    1bd30e5fa0e5a1e9b9f4d0d0e886d35da030710725154fe262c8bc904915280a8233e15f9b158bdb80d3269a8992ed00adb0ce31343d7bb1ce5e6c9ad1956afb

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTC:ZhpAyazIlyazTC

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_41252a92e912a48a04cee3a55e501e90_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_41252a92e912a48a04cee3a55e501e90_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n1tJdkByvTZhtp4.exe
    Filesize

    71KB

    MD5

    4ddcd71c956753fa02539f926a63b365

    SHA1

    18c0a748710e916aec889751ffd9e4ea9c8b2d8b

    SHA256

    62b22aee7e6df35b5a85f546f2ccb565521e3c8b6d0aff0a76b51bbab2ef632a

    SHA512

    138ed586b7c8f6bb04911ffbb265825a1d7946e7e53d9040deb4f47a28f9b699983439073853cee9dfd85437cb2e706a8e4fdce8dcc5cd0b9e1972a50d35ca0f

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25