Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:25

General

  • Target

    2024-04-28_46f482774fc9c8b987b0de2e2f0b0bc5_bkransomware.exe

  • Size

    73KB

  • MD5

    46f482774fc9c8b987b0de2e2f0b0bc5

  • SHA1

    ef0af2606a99fdb810430c61195d0a2f4e174a7e

  • SHA256

    6e9c5b200da44c4c789d1ae2cae43b9a1ff1da6559f1fd94ebd955450c6f2645

  • SHA512

    9d57396987f7a1e75aafb0ad554772aee5d98a9a11dd08a59775bc334fb339e7f7a4d0c95a04fa55908f0b606da3a18acb4c481746887c9e8deb76d1ded4484b

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTkba:ZhpAyazIlyazTaa

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_46f482774fc9c8b987b0de2e2f0b0bc5_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_46f482774fc9c8b987b0de2e2f0b0bc5_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kJCu9E3xGsDUPQ2.exe
    Filesize

    73KB

    MD5

    7bb10c2ef04cc6be5bb98914228086ae

    SHA1

    6bd7c86a83e42a5c8732a1581d028ba7215e822f

    SHA256

    8b880ef6aa31d794f4d9fd3653759e9d4ab09968a27103707b86026819487bd8

    SHA512

    39acadc4788ab246cc596923b72dc9a90a025ed1081c960fbc6cee3e2d03cb705c4e0af4086dfcbe166dfa088f94bd7b46e97b3cc07bdc960f1a263ff6f166c3

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25