Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 06:31

General

  • Target

    2024-05-27_6f9920cf81c169dd0e4dad7ffedd4785_bkransomware.exe

  • Size

    71KB

  • MD5

    6f9920cf81c169dd0e4dad7ffedd4785

  • SHA1

    33f22f894b423c7956701307f6a7fb1721ad7756

  • SHA256

    d21df160b38e060e6552b89534a2e88f8b919a526a095a4307f0823db3e49b08

  • SHA512

    99dff00a65ed5c37d6b86e949618c2bf4aa00b076f44befa21d04301c3c1fa3653278001b28571d5d0677b92804fbb78ca4930571ba82da24757b3639c7d036c

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTG:ZRpAyazIliazTG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_6f9920cf81c169dd0e4dad7ffedd4785_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_6f9920cf81c169dd0e4dad7ffedd4785_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ucwKZn602Wt9qCN.exe

    Filesize

    71KB

    MD5

    4a5f457ba16780de89577d2dbb5ce302

    SHA1

    68157635bf260ce447c39d598b379d34abc677d7

    SHA256

    98bc8f0e6af9d12b95e0b19305b4b43813f7fb6310d831586959c6a2fccdceb7

    SHA512

    621ca17e562d49a2c5a2d7a95c737327064ab522c960890cae0fff906a4337f8ea5d8bdfeee4ec02e5ba1a79e8c523e53ccc6901a40ca0dbcaa1f6bcb7b9719b

  • C:\Windows\CTS.exe

    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432