Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 16:42

General

  • Target

    2024-04-28_c90f0362364e8d8bf8c7783bb3a8de57_bkransomware.exe

  • Size

    73KB

  • MD5

    c90f0362364e8d8bf8c7783bb3a8de57

  • SHA1

    096cc5e35a80ecdb10cfa8fb64cd6a61e32d76d8

  • SHA256

    9b6ba7cfde0f6b1ad87d628b013f5bafa32f23f3c7911db8a9379848a279d599

  • SHA512

    fc3cc7e3da7d58da0bbd0917e5f4766e9a6ffaf05aca7859be89dcf3f774ef3f71df2578752b7012ad1b990ecafe07ad2f4d78a95d640fb5d45d8a2192f7032a

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTY:ZhpAyazIlyazTY

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_c90f0362364e8d8bf8c7783bb3a8de57_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_c90f0362364e8d8bf8c7783bb3a8de57_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IPVXeBxyrXdPiZg.exe
    Filesize

    73KB

    MD5

    d401d99377f8e8f39d0b124dac2493b2

    SHA1

    a71a9b66b5a92469ca7fcbf94f4aee91c9a6c950

    SHA256

    ccd44c7df1a06935ed684bddd9f0dda1bdbe14ad6e4d5ae2f67cb111dd1d4895

    SHA512

    dfabe882f3225e85891b7f7abbaa3095077e35bc209886efe78be1dde72d02516e4d1d645dfe8830231de7d16045e62ba219fddc995743cc3562ca86d02a42bc

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25