Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 07:26

General

  • Target

    2024-05-23_4638616fee07885724f802596bdc0c3f_bkransomware.exe

  • Size

    71KB

  • MD5

    4638616fee07885724f802596bdc0c3f

  • SHA1

    be2fce14abc69512198082bd1535a8b366c7bbf7

  • SHA256

    07be49e93103b4a5603a0ff899260358920471bb59a5fe6f39e6bdfd3019cfab

  • SHA512

    813584e4682cc5e147b925b22ab1ec05c5b3c74fb9eab75dabee52a0de4c875e5d718e6f39f127666c7e76072ee422ca2612c3b529be787604a2e5343d5e9c98

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTJ:ZRpAyazIliazTJ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_4638616fee07885724f802596bdc0c3f_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_4638616fee07885724f802596bdc0c3f_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\iqShXMx5nnerOI5.exe
    Filesize

    71KB

    MD5

    45e51c23734c3a1af4225022115413a5

    SHA1

    f477b3d087e87ed7528020be9f54cd10f372c8b3

    SHA256

    8ba7ad7ceb5b481976e6e7edc6068210a475d893e6e773775304badda5ef0676

    SHA512

    007571ab4f970b50780aba988ed77646319d7278b8f1023ab7d185b4c88342e4d033f72bbd5d1afdc205c5fff84003d9c501ada736a0ce579f160adad6493b69

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432