Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 07:53

General

  • Target

    2024-05-23_5f655bdaada31d9fc11f5da963bb6a31_bkransomware.exe

  • Size

    71KB

  • MD5

    5f655bdaada31d9fc11f5da963bb6a31

  • SHA1

    6a9ccec5f385d92fefca9890e166f7340c2c8e80

  • SHA256

    c4c77be8ff680ad6f110e7a7f6abafcb0712b391e88db1c4b0129520546255a1

  • SHA512

    82bcfb501828d7ce05ab811b3fa9c5d38aa960e4b699ae66d7129466d1adbe6d397ebae8120cf6ed3e53b02ceac213508dfb6a083e62b5ce41558f3b186cb3e2

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTs:ZRpAyazIliazTs

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_5f655bdaada31d9fc11f5da963bb6a31_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_5f655bdaada31d9fc11f5da963bb6a31_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CVqL494lHSIacUS.exe
    Filesize

    71KB

    MD5

    285939bf81045f911973bb43363ef9f6

    SHA1

    cfa78427e2de5089b40c66ed5c12762c9163be8e

    SHA256

    080634c64e2050fba361e9ca1381d0f60138402cbcc034145e8606fa7b334294

    SHA512

    4ba405f5f6ce0c0f64731b4d6d505612d320db32486f0a749c71587eb61bd328446610a756bba7d6dbd5212c8e8a6cb1e2b49a1d49ea02e2fe0fe827d6bf9a71

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432