Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:48

General

  • Target

    2024-04-28_a7541b7c8fd4cd4ed49b8a8d5039b6a0_bkransomware.exe

  • Size

    71KB

  • MD5

    a7541b7c8fd4cd4ed49b8a8d5039b6a0

  • SHA1

    448fba6b9a520b8e8f266d61b20442f789b6a7a7

  • SHA256

    515919e39d74f861a0fc56e3c4bd950f266a8caef7a421bd3410741fb1d8bda3

  • SHA512

    8be83a99e568990b082af11df45dc22ba0b2f7255cf7300626b4059e11da3a48024f8ecf77c00e249e282d22ed6623aed429f67b6d5581ade9e4a919ab294967

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTC:ZRpAyazIliazTC

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_a7541b7c8fd4cd4ed49b8a8d5039b6a0_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_a7541b7c8fd4cd4ed49b8a8d5039b6a0_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ioxfiDX8JHwSkXV.exe
    Filesize

    71KB

    MD5

    12a8798d511f44c712bce801ea69b5e3

    SHA1

    72752cfe27ab00aa5630fd5f5e188ed74c237352

    SHA256

    44a25822aead736790b69d86e48fdc1d0d0178efe97fd77608d334ffe2d08e5b

    SHA512

    c8eccf4f5189e1399db012f87dc8ef67ac8f03d9674e34b78bc74520f97254a157564b802cd4d27461868cfbe454bc04f48bacf2fb3a5696f99aa8305177b454

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432