Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:52

General

  • Target

    2024-05-24_566ded5cba460af30efa174d99fdf368_bkransomware.exe

  • Size

    71KB

  • MD5

    566ded5cba460af30efa174d99fdf368

  • SHA1

    6803a0d485e650d5b53e371db9d404d87973bdd3

  • SHA256

    680d14d7e29bc5522617d861dc9cb03a3c7b778b7ce4c305b85cfe81801c90a8

  • SHA512

    7b7cf4f7beebb672546d8c4d5d819c145e6411c9c2d7705d77a95212dd8d5a48379953a25006f98ccf157fa1edef252d209ab7bc9b188a9c1dbb0dafa906e007

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT0:ZRpAyazIliazT0

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_566ded5cba460af30efa174d99fdf368_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_566ded5cba460af30efa174d99fdf368_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\OLrXTWlLEX6iSga.exe
    Filesize

    71KB

    MD5

    b1cab364986b83ae7ab28fecd15d8ced

    SHA1

    3b1be266794c1b92cdcb4badb84e8d1675855c85

    SHA256

    c9660b93b948640aa443f9bd18e9d95dea929df52fa3e06537824935e573d656

    SHA512

    f6925f047157b7718c9c5c379f5916398ac66cdff2ade7b4941537abd6a7f24e11fa4acf3f324b721a2d1fa46c5a4757b4b12b2a6521e4507a5a5fc60c56fd08

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432