Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 06:33

General

  • Target

    2024-05-27_89dee1d3d8683627b69d88ca745a2257_bkransomware.exe

  • Size

    96KB

  • MD5

    89dee1d3d8683627b69d88ca745a2257

  • SHA1

    dbf6bc1494c3be3d492a29adb90befc0659dfe4f

  • SHA256

    23f02cf08163e42b3423950f8bdb979a095737c4498e664ecbdfe783e60f90a5

  • SHA512

    1c23b867e358dd274161256ac28d12118e6e8e00872c2c2ad0b8cd05d5de67bbdac55b1bf42f6f85cac14a5e1887d29d5be92ecd18b31ca5959142eb275d1e84

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTbbK/4CB67WS+0C0DHD:ZRpAyazIliazTbm/BEz+0FDHD

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_89dee1d3d8683627b69d88ca745a2257_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_89dee1d3d8683627b69d88ca745a2257_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\dATXCxAtWfHCfAM.exe
      C:\Users\Admin\AppData\Local\Temp\dATXCxAtWfHCfAM.exe
      2⤵
      • Executes dropped EXE
      PID:2376
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dATXCxAtWfHCfAM.exe

    Filesize

    96KB

    MD5

    5e090a216fd0fa710bbf1d4c13f568f0

    SHA1

    83971d72b880eb0c487fc053f7c4f45a6cf23be9

    SHA256

    f2f18f71f064585e35b06bf6da437b3428d1d5ec38c09d46719d3eb9ef2e4357

    SHA512

    3afe28f09b6f0e8697d0c3bc9020ff8587ef4de05e75af5197a94f9ed186772ee919261ce5f98fb116bd330eb70f3c082ca4f90f3dcdac211f90a69b0d546dde

  • C:\Users\Admin\AppData\Local\Temp\dATXCxAtWfHCfAM.exe

    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe

    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/2376-14-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB