Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:47

General

  • Target

    2024-05-24_3c9678c47570bda372fe4cbf1ada27b0_bkransomware.exe

  • Size

    174KB

  • MD5

    3c9678c47570bda372fe4cbf1ada27b0

  • SHA1

    73f2169508b375edb826de5cd021f2abb7c55ac1

  • SHA256

    9cbbf6128aea94dc2dd0d45ca28ed6ef00efeef6ad92171731b28a82ad50a1eb

  • SHA512

    d98fb3fb02f99a5990f201c65b7fdebe72949300ca915551fb5f3158056f1a6e9d37eb285290af71905801af245f9279a2b54b8a3514bd9616ac6c51c1fc3e47

  • SSDEEP

    3072:ZRpAyazIliazT7GJS1G64ouNr8+4DpOUbROrw4MS9qwGI4XjWciDRN:xZ8az/+touNqDpOUArwWqRI8jWciDf

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_3c9678c47570bda372fe4cbf1ada27b0_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_3c9678c47570bda372fe4cbf1ada27b0_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\V0Y9pNEef2Hhzf0.exe
      C:\Users\Admin\AppData\Local\Temp\V0Y9pNEef2Hhzf0.exe
      2⤵
      • Executes dropped EXE
      PID:1056
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\V0Y9pNEef2Hhzf0.exe
    Filesize

    103KB

    MD5

    40e6081a84568a750c469df520dd0ae1

    SHA1

    fcc160e9f213a7ce674861c9f4efab2b9f0b13d5

    SHA256

    b33db48ce11539130b143caa2eec3a38c439de13a2aeffed07cb9b89bcc82fd4

    SHA512

    91feb528a2c033d0f5261a6c244b640a988d1a42caf0b8bd144a458555a1172e9ac7b23d2ff9304366559008cf3f92445ce59398a3756c0ed3ef343b824f82a2