Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:59

General

  • Target

    2024-05-24_b3cbfa735774845e8c24c6204fbd5985_bkransomware.exe

  • Size

    135KB

  • MD5

    b3cbfa735774845e8c24c6204fbd5985

  • SHA1

    19ee2ee3aaf90024966868a23e1760e5726cde6f

  • SHA256

    79dec222aefb614211b5cf0089c9a17c20f0908cfeb231fcbb4704d7ff06a084

  • SHA512

    74c4bdd3a45d20143bd5fe4c716f35f61afd44f1629eb46de14c338a9dea2de468339966f167d03149f184e38bf0ccf0b9bbe277543419da750f89de88ef06d6

  • SSDEEP

    3072:ZRpAyazIliazTWfvfX9kG/5BCFd22umhkGdBg0:xZ8azCvfNkyL+I2NhkGH

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_b3cbfa735774845e8c24c6204fbd5985_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_b3cbfa735774845e8c24c6204fbd5985_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\qTbnEvAgFSvuLnc.exe
      C:\Users\Admin\AppData\Local\Temp\qTbnEvAgFSvuLnc.exe
      2⤵
      • Executes dropped EXE
      PID:2588
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\qTbnEvAgFSvuLnc.exe
    Filesize

    64KB

    MD5

    e97c622b03fb2a2598bf019fbbe29f2c

    SHA1

    32698bd1d3a0ff6cf441770d1b2b816285068d19

    SHA256

    5c1af46c7300e87a73dacf6cf41ce397e3f05df6bd9c7e227b4ac59f85769160

    SHA512

    db70c62fb35a8e5b005f13b57c1ebbf6c465f6ff0524422294c43e27fb4aa79379dc1e300ad11dc2354405c43b192ae06b91c0f525a1f2617e4d14673651a87d