Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:55

General

  • Target

    2024-04-28_d69d82d641b9fb248b9dd467b36810b1_bkransomware.exe

  • Size

    71KB

  • MD5

    d69d82d641b9fb248b9dd467b36810b1

  • SHA1

    120e4fb566137de4b0354f0cef7ad100218506f2

  • SHA256

    be6ff88b166ad01b22f39f36a65b40314bc64c8389e01d60cb196f5618398ebb

  • SHA512

    74be47b6de5e08ebebcb58751d349e939a66424d3a9ba9057492f45a76d93a693a20953d84fee42b7949c5d61715bcc2f9674889d34d9feef789f6502251f80f

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTA:ZhpAyazIlyazTA

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_d69d82d641b9fb248b9dd467b36810b1_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_d69d82d641b9fb248b9dd467b36810b1_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WVA0SHakKVBp0IG.exe
    Filesize

    71KB

    MD5

    9f146db79908ce514538a02241f22c53

    SHA1

    8f8923ff52dd950124df1d774354ec84f8711c86

    SHA256

    39e0994dde584edb97fc2c1812974df5a415ec8d51e19afd22c73eb5283b2199

    SHA512

    91d0049e055c1212b01105eb1252138569b4d7c2297ad62fbdf62bf54e790452a6ef7860768d54782ab1cb3a3136d636f20d9da5ab3c659daaa7b4f2ffc7614f

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25