Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 06:37

General

  • Target

    2024-05-27_c0c598aceae8d06e892a47c8056c8ad4_bkransomware.exe

  • Size

    96KB

  • MD5

    c0c598aceae8d06e892a47c8056c8ad4

  • SHA1

    339870a1e87f05510bb5d44c9b039b18fc68d319

  • SHA256

    bfd00f803592837bc3c97488b5dfe4945d8fd7be3400c1edc1d54d9fa5fd800e

  • SHA512

    4c6f7be6ef532e5e07cb0fc1d3279ab6da2a777f94ae398f3ab411d7c3288050075fd531d6d332848b0b649835ff1d70bac8d2726c77718c99bf4074fc443894

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT23Yf8YrStkFneIJ1PU51:ZRpAyazIliazTsYf8YrmkJeIJ1UH

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_c0c598aceae8d06e892a47c8056c8ad4_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_c0c598aceae8d06e892a47c8056c8ad4_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\HtjhXlMJmaZPkUM.exe
      C:\Users\Admin\AppData\Local\Temp\HtjhXlMJmaZPkUM.exe
      2⤵
      • Executes dropped EXE
      PID:2924
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2568

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe

    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\HtjhXlMJmaZPkUM.exe

    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • memory/2924-14-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB