Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:24

General

  • Target

    2024-04-28_0f594581f48775ebc8c44762fd84289f_bkransomware.exe

  • Size

    71KB

  • MD5

    0f594581f48775ebc8c44762fd84289f

  • SHA1

    43c19c46f3af21857a93ce47893043a1d186f344

  • SHA256

    05b9cc14544709562f1750664e41aca9e605c889626dba5f4f4d043444658763

  • SHA512

    a0fb976087bd7a9b8efed4ce1fb34b8e853a07b27f01d7b124efc39bae8aa931eee7cfd1871b8134916fef32cc31ba237f3cf5a4a53ef93fd6d363b3d6793c94

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTc:ZRpAyazIliazTc

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_0f594581f48775ebc8c44762fd84289f_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_0f594581f48775ebc8c44762fd84289f_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\e8CunlvjNTf2TgK.exe
    Filesize

    71KB

    MD5

    8520a2f33e45cf606ee35cae2a163701

    SHA1

    63a06f8bdc163cc139b11db2321272c2297488c8

    SHA256

    5d87110cef248460e1d8ae1cbd5e865e86c8e3f7d345ec5a3657183cfbdcecaa

    SHA512

    73e5ec858d4d2cf6540ff5331e08281f1d7e5fdc96cdf6333413c3bea8d6bab0cb191ee90373483d1e0907b19ca45d284c22c68a34792cee47d4d9afb97d4d8a

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432