Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:23

General

  • Target

    2024-05-24_32114b316b47eb935499abfe766b3739_bkransomware.exe

  • Size

    96KB

  • MD5

    32114b316b47eb935499abfe766b3739

  • SHA1

    39e6cd2a97475cedf70ab4ef29a089af513b4779

  • SHA256

    d3f5c28531c0db967be69fa437dcd7437d81fdc9c1bbb6860b7ab9dcb2d1200c

  • SHA512

    49df773f572f31f66e6fde7ff2aa719e59c44cb0bb3cad07c4e91d3396d35ee810b271a11529de53797ac1804ab47f4491e513d9a49566b8f2fcda1a40db9177

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTI+ypaRFu144OZkcMoeS4NZd1fu:ZRpAyazIliazT9MajuulZkcMXTd1m

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_32114b316b47eb935499abfe766b3739_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_32114b316b47eb935499abfe766b3739_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\PHt79Y52M8FTjVW.exe
      C:\Users\Admin\AppData\Local\Temp\PHt79Y52M8FTjVW.exe
      2⤵
      • Executes dropped EXE
      PID:3004
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\PHt79Y52M8FTjVW.exe
    Filesize

    96KB

    MD5

    92a958afe64c56108707e8c067c4c410

    SHA1

    bfebc5ca53d5158f4d2188c63167c3a772112ecf

    SHA256

    a15851c4694821a9407f07f421dc039081b71cdd3e2b426b54a2893c6e29e948

    SHA512

    543d5b66aabfde612bf13846f96faf28a31d28659a390bfded93ad79f09358680e48970ec2893dca84fb137cc89a51ddc46d31a8b545d792b38680b645ddc3d9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\PHt79Y52M8FTjVW.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • memory/3004-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB