Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 21:37

General

  • Target

    2024-05-24_7ecf7ff4c92145dd9cc31c32232b37c8_bkransomware.exe

  • Size

    71KB

  • MD5

    7ecf7ff4c92145dd9cc31c32232b37c8

  • SHA1

    3384a8808c8f5fdc5a7fe4880e23cb9ee35d977a

  • SHA256

    a275f2b743c33398dfda87aa1b7ffdd3947034be5faaa109e2a470dfa46ec553

  • SHA512

    f8ecd7799a7c51336522a13869bf147cc50c6b24eb578f36ef1302f04f247f307c02f062d41ff5350f367335d9ebafbf3e2e479ef95559acefda20d7b6a7152c

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTu:ZRpAyazIliazTu

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_7ecf7ff4c92145dd9cc31c32232b37c8_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_7ecf7ff4c92145dd9cc31c32232b37c8_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4u7c5QFu2MlUj5H.exe
    Filesize

    71KB

    MD5

    1811b47c142478c43174df9e5d873137

    SHA1

    d5e4e96a729d1bc0a8a4af12085ce08874edfbb1

    SHA256

    3c2bcb801be5af811a732f6664cc87e455efe3de7ee8fca24d405da61e01f8c1

    SHA512

    e391375cfa3f7f25f5f611c4eaa0e409ca1b7d1523dde46c5b8fe9dd41e9ef24e17991695b600f967d5f1ee06acce98bdfce8bb8e6aa1fde3275ad7bfdaf3d97

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432