Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:22

General

  • Target

    2024-05-24_1635a743a05033b3cfaba4ab2461f7ad_bkransomware.exe

  • Size

    71KB

  • MD5

    1635a743a05033b3cfaba4ab2461f7ad

  • SHA1

    26ddbb4aacbcd4bfc2257f76ca675dbb95216470

  • SHA256

    36d16d34d7d1a4999be89b3b8ce3eb7091a304db44587082b5011f8bb1063ca8

  • SHA512

    387da8d0b238028d47e48cb6e9428e44d544bf5d3ff3adb545fb91667a85928678a67776bbe4026b349e665ae2a7f39d826eb0e413acf6a2fca4d579234f6e33

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTR:ZRpAyazIliazTR

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_1635a743a05033b3cfaba4ab2461f7ad_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_1635a743a05033b3cfaba4ab2461f7ad_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Dfp40CL96ZQQI0f.exe
    Filesize

    71KB

    MD5

    a69a20543a956f7a793cc2739fe3fbde

    SHA1

    9156a3978b147a58880fcb501cd438e3083fc7d0

    SHA256

    e1c59752c132531194d36cc664d95f246aeb844c88f468eaa2c16d44bdb83e00

    SHA512

    a5d606e023ee87de4d998145a738813af64b31f177a3929969bb60007447bf97df23eba446b79f2caf4f17324931f4b276e86009dea049ced842cb1d5992f5b1

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432