Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:46

General

  • Target

    2024-05-24_2a63f576879a9738b176b5036b73c2a3_bkransomware.exe

  • Size

    71KB

  • MD5

    2a63f576879a9738b176b5036b73c2a3

  • SHA1

    4446063948b99f1e43407707b9989c8b2ae021fc

  • SHA256

    ba415b4ebcb0b5a592c2ecbbf95765e54c32fa20b6617595adb294e3b40a6324

  • SHA512

    fde8cc2db4bdd4df7e13331dbb603fb4aca5760d3684ca51baa1924053980b991dd17529685d28afcd3def2fbcc2577ca695e76eaddcd06bdf8309a6ab439d21

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT1:ZRpAyazIliazT1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_2a63f576879a9738b176b5036b73c2a3_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_2a63f576879a9738b176b5036b73c2a3_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FatLKrj9DNTmEFG.exe
    Filesize

    71KB

    MD5

    f23f2c01c73900c2d05b6ff931d98630

    SHA1

    4b9dafbc35f45b154da9a2d2583d8f4df42c4c5c

    SHA256

    26ae565847f776fc0a0d086fef0ed687e46adf9210548007f6bc15a3ec1f0eb7

    SHA512

    8e21ea03c60dd2366c4a7e64dd236f5c016d50040d6134cb2cbb48ce589c58db2fd915427627d7fcb81d62725a43d0c7ffba923f1d2c318feb76a7d126c1b7ea

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432