Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:30

General

  • Target

    2024-04-28_82539b818249f926538925b85e154b84_bkransomware.exe

  • Size

    71KB

  • MD5

    82539b818249f926538925b85e154b84

  • SHA1

    885227b6b251405989062ef25a41a0f1b5c5fa5a

  • SHA256

    a87e038267ad53af1667b1b916551f6187025dd5003636037b48efd1528ca143

  • SHA512

    37599def62590d6bc731c6eb153ab4488739d4dac822d968a81a1ca05d5a47b0c4c520a990644db55f29ca007ee54e446f32e63fff4670a69e26d52938587df8

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTq5f:ZhpAyazIlyazTq5f

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_82539b818249f926538925b85e154b84_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_82539b818249f926538925b85e154b84_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\xMTTNSN7VHb95GS.exe
    Filesize

    71KB

    MD5

    94d05ef74dcdb547d9833125a8159168

    SHA1

    6a1b47e88462fcfaff48087de68f176b780aca05

    SHA256

    da05e1047fe97f4310960ae8dc93e7846322ef1598784a9d721cff70b0df4959

    SHA512

    be6e7792637da0d4040f794f57d3d77c68fc3c916cd82ad0503af5dc927c5be5b438bc29648a76a35da64c8a31e975ef6fd0c34e8579466f46cd9c37001caf7f

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25