Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:25

General

  • Target

    2024-04-27_23ae61343a6c0414f8649b8fb4ddcfe6_bkransomware.exe

  • Size

    71KB

  • MD5

    23ae61343a6c0414f8649b8fb4ddcfe6

  • SHA1

    9633159892df49a93fedc063d452ce43a474d835

  • SHA256

    2be84db3a1d3d9e82c96a16c57fa6caa825dca519ef347be8627f864aa8de073

  • SHA512

    ab9a80d0ba2a1e50d44e52eedd6facbb635d48e7152a5fbc7f94cf738f2def282e9b04715ae26cab69c4c68eae44862c6d9f71932b1d7c9c2a79c46207b82ad3

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTE:ZhpAyazIlyazTE

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_23ae61343a6c0414f8649b8fb4ddcfe6_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_23ae61343a6c0414f8649b8fb4ddcfe6_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fQRfd69LgrW9EpM.exe
    Filesize

    71KB

    MD5

    ef77da74c7e30a486f409b4100e8f706

    SHA1

    05011c6d051018f1abf4a7de8da231220dd34331

    SHA256

    d0284a0ee7a46839a99dbd36f2e87b19ca278a5bb396743521eea249e727501e

    SHA512

    f6ef441ea8111d99fcc404556ae31009b92b1d01d80a04b446683049cd4a2ca11ccddcfc4ce5feee0d2c14b33964e0ac86f3970cc6f8c89e5ab48d7b6f023863

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25