Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:25

General

  • Target

    2024-05-24_3d987fd031a4ac33a4bc130dd168bc4d_bkransomware.exe

  • Size

    135KB

  • MD5

    3d987fd031a4ac33a4bc130dd168bc4d

  • SHA1

    8e46555e6647ed2350ceaaea94bbc3b3e40b39ff

  • SHA256

    30daff20d895e395379b77e7572724915f1180b5140754ab706f262d6b8a7403

  • SHA512

    01c7f419c6f57734f53d671bf1d3dec46c62f93b152b88d326abe59f599525a5b74b82b4ee3cc2192ab14ad6bdd3b26ea7d5b6c1e87fb12eaa6cdd84720253bf

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTw4Cqbz2KIKfLJgsJeRrHFQI5uVKEVW:ZRpAyazIliazTwMb6/KfacqVEV2wRHC

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_3d987fd031a4ac33a4bc130dd168bc4d_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_3d987fd031a4ac33a4bc130dd168bc4d_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\6u5oJygq0pU45tY.exe
      C:\Users\Admin\AppData\Local\Temp\6u5oJygq0pU45tY.exe
      2⤵
      • Executes dropped EXE
      PID:1948
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6u5oJygq0pU45tY.exe
    Filesize

    135KB

    MD5

    8fc42976ae9be3193d838a352c33bd08

    SHA1

    5c9049de1b1984799f02bafe98d6c4c6142b8c8b

    SHA256

    c86c44b55b7831a9906630be7648508da61e8d6af452423902ea59144d930cc7

    SHA512

    3872f49acae91a610c085997038a68e022727d314f27c78e0b71ac3843db4c381f126754922204a81aec21e8313833d95ade84596d6b3642836e353769100d2d

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\6u5oJygq0pU45tY.exe
    Filesize

    64KB

    MD5

    a32a382b8a5a906e03a83b4f3e5b7a9b

    SHA1

    11e2bdd0798761f93cce363329996af6c17ed796

    SHA256

    75f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346

    SHA512

    ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c