Analysis

  • max time kernel
    66s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:41

General

  • Target

    2024-04-28_88418d70b2d47bf926cb1ae0e1a22630_bkransomware.exe

  • Size

    332KB

  • MD5

    88418d70b2d47bf926cb1ae0e1a22630

  • SHA1

    1b29961fba93dad90ee9b67a18a5827bdf254a73

  • SHA256

    b8821b04205634de7defb29d4e2d1c212b35043177cea00c07b2f1284734991a

  • SHA512

    d617ad22b055df21d4cc5020652f5a3e77af859f314f38cc589a49c74b04313ef63501c2b3d2a37a67a51a5c27504895c595d73d813ae6eea09ef902862d1ac0

  • SSDEEP

    6144:hZMazt7P9IZWPIa5VTKpwL4Pz6w5Bt3I3j7r1S5lVZ7tpzk1oyb+boVyZY18DX1G:hS0tr95Ia5mws6w5Bt3I3jn1Sr3zYbY4

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_88418d70b2d47bf926cb1ae0e1a22630_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_88418d70b2d47bf926cb1ae0e1a22630_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\9K19ez2atcLAp8P.exe
      C:\Users\Admin\AppData\Local\Temp\9K19ez2atcLAp8P.exe
      2⤵
      • Executes dropped EXE
      PID:4124
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    3954afb707a5a664e2f84077d36cfb63

    SHA1

    5f25d605156e471cf382194cb20bf530731b28ae

    SHA256

    fbdb6f0505bbafc180c37ab59fd329f38ca61f8eb3dd353e410c0a2704fe71f4

    SHA512

    baa23f038352c376cc6e58988a1ce438d4bf77ac8ddab4473e93b6fd529a3583056d67885001c82ad6a358690548ab5b43bbbd276625bb546dfae1c150941cf3

  • C:\Users\Admin\AppData\Local\Temp\9K19ez2atcLAp8P.exe
    Filesize

    332KB

    MD5

    d11580ae76a946ad3fc4bb7f2dcf2bb6

    SHA1

    22a24736e24ca9452b1dbefc4d4cbee7ed8e70ce

    SHA256

    ccda488ef4558861443ae9e7093c94e2bb54adaa7554ce76a0eabaa120350902

    SHA512

    030dfac5dd79d3f6eb86d6f317c1c6529de4a49ece02bd014e8e354899dee75564de84d1ced9e844209c8955a3474d7229a41d969362c5a6a4e0a361edf07575

  • C:\Users\Admin\AppData\Local\Temp\9K19ez2atcLAp8P.exe
    Filesize

    261KB

    MD5

    9dce6a120d094e5c925b967c4bb36277

    SHA1

    1ab60840e8d8ed14619fab2d1559f989f01f01a9

    SHA256

    3052784f3683c2bbe95f59560eb311e75f1eac7aa5476a91bbd9fe4d2aef880a

    SHA512

    20a7a4b8ecb1262ed730c8299ad0ada2ad93327f0886e5fdefc89564ff7510595ec53ac5aa88747e0548315c3037125d83756e3ae4d9a813cc553c12991c94df

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25