Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:25

General

  • Target

    2024-05-24_6a1570f570f15dc08a8d370b3490cb7c_bkransomware.exe

  • Size

    71KB

  • MD5

    6a1570f570f15dc08a8d370b3490cb7c

  • SHA1

    74c56df09fdad3814bad0fb5026cf47fecb65ee3

  • SHA256

    2c21807c3cd0acaaa7905fce4a45f3db2360ee4662adc873fb4c49cd5ae6aa43

  • SHA512

    f6fbf7d05230600a1e6972f16c6eda5760134927248c6911d46fb78f664970ce8be7b7e10d2830ffd598ba6701c18e4cdaf9f71b7b085d608816db9ae5365143

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT5:ZRpAyazIliazT5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_6a1570f570f15dc08a8d370b3490cb7c_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_6a1570f570f15dc08a8d370b3490cb7c_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\qSpbz483AV3ygwL.exe
    Filesize

    71KB

    MD5

    0f4faa3210192412c260f8bc8a522a41

    SHA1

    bf6ba262345cf48871a98fedd21718d1b06f1824

    SHA256

    d0795646d14320b529223a27ee9169efc6219fca5dd0bb869495f7ba1fd98def

    SHA512

    27d7df98ed308deabc84a983cffaf727afb23620be3688870852068101a7157ab81c38d4959eda32382b7d60eac06513abb20daa3a581f02a253867757899165

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432