Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:27

General

  • Target

    2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe

  • Size

    71KB

  • MD5

    4749b11bca35a64b9a61ca4497bc20d9

  • SHA1

    e1633a4305da4effd1743fc476c2a919322b80b1

  • SHA256

    60a22cf5d2bce6099d145d51db7a34c19d1513e9bd6de46170fd68839d0ef6b9

  • SHA512

    35250086c8c03f3576880cf05e9a99f68ed49bcc6a7392a3e8911090eb3880f34511b00c6620e27792f26006061c402d058c45ada05ab523202267c5823620a8

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTZ:ZhpAyazIlyazTZ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DtH5zqzkPrnjej2.exe
    Filesize

    71KB

    MD5

    108a6e9bdb64ecfc2e3a2255cc23aef8

    SHA1

    4d7c60d0bdc5fa7593fe3792655c838e27033a04

    SHA256

    a31ea3d32c663bccd98739aaf51b06cee40d4538ffcb88f91c8b1ecfa571c5c2

    SHA512

    9ec020caadd353e0a21430797d71daa1838c7ee5b845ffe2a59fdab2534850a84d20a0d8dbf2e516188f431e7b1a06f5db5950e6decf96dde246440e9d4f870a

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25