Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:35

General

  • Target

    2024-04-28_ddceec2787c1805a8ce892ec7d22aee4_bkransomware.exe

  • Size

    71KB

  • MD5

    ddceec2787c1805a8ce892ec7d22aee4

  • SHA1

    7eb5951e28229e2f599f4e74184f2211056ff370

  • SHA256

    9d90ce5e4bfcfa4801f3edb2f40f081ad4da2329359fed1dcbd4ffc51507d3a9

  • SHA512

    1c6302b98168c0a1eda0343c7d51451b8f438454e3b066f0931ad337ab21271190dc3ad10027e2548dd13549fd760f01ed2424276c45982b00f34f8d898aa5ad

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTG:ZhpAyazIlyazTG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_ddceec2787c1805a8ce892ec7d22aee4_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_ddceec2787c1805a8ce892ec7d22aee4_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\id5o3c4YXazAZBe.exe
    Filesize

    71KB

    MD5

    d7b6fbd05cb52d4c488caa41950e1ad3

    SHA1

    8077f94f599e2222e6e77465100df5d738219a12

    SHA256

    9b62e7b1aafcb0a61c26e10efa991ecc84c2ed02531fd37ddad4a521bcc27265

    SHA512

    05e7275f1dcc607845b36468bc280a35baff8a4d6f144cee9ee3de57daead5712ce9ce493a3ac32b7f1afe5682177c8b9be82db3537f22afe60da841a41c179b

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25