Analysis

  • max time kernel
    55s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:31

General

  • Target

    2024-04-27_55fa45af8114e00b1f93d483d8f38830_bkransomware.exe

  • Size

    96KB

  • MD5

    55fa45af8114e00b1f93d483d8f38830

  • SHA1

    8cf8f15c10546fdfa1a26a4143adcd803274e883

  • SHA256

    26bf5b3b634c6cc10907b2bf9d0e018bd4c5da983276fb4059527a138e5b7a05

  • SHA512

    81eb52590250f2ed7e179f02ac1216e9fedd3013d5563490613b4d4d94c9b6561982622f9d038ef271e774be2273f89be9e3fc911bfd5635e96c6e3c89a3ff7d

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTMUdytRPFP/Ag3jMq8cmHD:ZRpAyazIliazTMnRP5/A0wq81

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_55fa45af8114e00b1f93d483d8f38830_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_55fa45af8114e00b1f93d483d8f38830_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Users\Admin\AppData\Local\Temp\3NJuCtijZDXZtwr.exe
      C:\Users\Admin\AppData\Local\Temp\3NJuCtijZDXZtwr.exe
      2⤵
      • Executes dropped EXE
      PID:4756
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    bea5d45fb104adbb6e2b15d5278fb5ff

    SHA1

    4fd91da9058ff6f748b0360699c96a5e59e148e7

    SHA256

    a6a0cabecd3effa280d369a6a283d86c7c61a1d1636e174658052f0e123a6ea1

    SHA512

    68a59acf3a44b10e287950da0f3b9c1b5726e5664230a8e2af54f9ef73a4eb2f002c8737922e0f1597fac4dfd37b253ca0c53d8350ee2cf7bb41fe4d1215a483

  • C:\Users\Admin\AppData\Local\Temp\3NJuCtijZDXZtwr.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/4756-11-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB