Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:49

General

  • Target

    2024-04-28_ba3674fcc2fc0b03f9e9d26070bb599a_bkransomware.exe

  • Size

    71KB

  • MD5

    ba3674fcc2fc0b03f9e9d26070bb599a

  • SHA1

    0675be34fbbbd3e1227fb24da37466beaca50ad9

  • SHA256

    881f5b88ff2f6ed73adc11e43fb56fd11c6bb492944d8f970b8b8d09575ba8db

  • SHA512

    e447ecb100b9c05ac8486c26bd826ade208a4bf02f32c78f9e99a62eacbd68fac1f86942adcf4546ffb869eae80fb16cc9db916abce9287da2cba6d961818c90

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT9:ZhpAyazIlyazT9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_ba3674fcc2fc0b03f9e9d26070bb599a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_ba3674fcc2fc0b03f9e9d26070bb599a_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\xRK61HAfhvWBQJU.exe
    Filesize

    71KB

    MD5

    833676ad4f90da1ce5c11d8a86727ade

    SHA1

    67a82853c02434aeb1bc8c6a1f12a9fa0a9197cd

    SHA256

    c8e13da0bbd2c700f80839b8793706f4fea9aba3301bf6a07eced4cceefb1867

    SHA512

    5749095bcb25eb555e7bc14d3bb337d23015acb440dd6e225cd95234355bfc15f9556d5a21f0e1e77a90d5d63529aac1d096fcf159f165f7270107de28a08364

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25