Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:47

General

  • Target

    2024-04-28_a330e42f43eefe1d03492389b47289dc_bkransomware.exe

  • Size

    71KB

  • MD5

    a330e42f43eefe1d03492389b47289dc

  • SHA1

    799cd9ecee56a15b763fd4ad4f27950d3615d3e9

  • SHA256

    6610041047c477586cb56121a149f7e68a9173b488b6025dec4962612b1006c0

  • SHA512

    8b9bd4caa4170036f4bac5e96e023d9b8dadf3f2f9523f439ded156f9c8e19c39da5196911c9f69fe1acbe8222d5a8bdc8afb52d6dec5d169cf583c63eaa5116

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTo:ZhpAyazIlyazTo

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_a330e42f43eefe1d03492389b47289dc_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_a330e42f43eefe1d03492389b47289dc_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Uuz416S3xWm0bDJ.exe
    Filesize

    71KB

    MD5

    74eece24951c2ad0d84de44f7539ca4f

    SHA1

    7c198c502c76f24a8f7e0dea9b241b6f855c5738

    SHA256

    55db065c7314b8912cff3e6bd65c663dc1d19dd51345e969407a6d0ae48718c3

    SHA512

    408613b55fbc39a8e2a38560011285314b0edcd2417f32c4d3393ff2f197b7f0bceafe5beacca9ce08131093970f57ae4dc10b6d7bb725f5e1bbbbf46c472f27

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25