Analysis

  • max time kernel
    55s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:24

General

  • Target

    2024-04-28_160883868a17fa0171b08a033819151a_bkransomware.exe

  • Size

    135KB

  • MD5

    160883868a17fa0171b08a033819151a

  • SHA1

    baba184bdc16a97fb9b124ec358845e23a2bfe72

  • SHA256

    57bf8f2ed0d8835cf2825d5542de179a1f6191943fef6fa0d3646075eddc5e26

  • SHA512

    a817113ddd788712c3329d283d0265312cb1a6d191f8d4f3c148bf2690416861530151f4d2f902c91dd384c6f9a073ea90442f318e4bb785402a91720792b928

  • SSDEEP

    3072:ZRpAyazIliazTTwrzhDOWg0b9PXzAJsGGtVA9GsO7D/:xZ8azPwpXx9CdoZ

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_160883868a17fa0171b08a033819151a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_160883868a17fa0171b08a033819151a_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Users\Admin\AppData\Local\Temp\JiVyE1Em8zHq3ok.exe
      C:\Users\Admin\AppData\Local\Temp\JiVyE1Em8zHq3ok.exe
      2⤵
      • Executes dropped EXE
      PID:2448
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    001118020d554771232600f6141d904a

    SHA1

    ff92283bf41f7a60a561794c59dc5d6139c0ca0d

    SHA256

    64a8aa0940283fb78bedc9b19a263e6d387affd93192f04502651ca4412a04ac

    SHA512

    0566cbac121461f4820455a2a6dbd9f7ef70625cd1fb29949b12c1e5793c7879280da3e122136137cfbbca80bbbf7fbb928ad24470f04ba364fe6db260ed8a9a

  • C:\Users\Admin\AppData\Local\Temp\JiVyE1Em8zHq3ok.exe
    Filesize

    64KB

    MD5

    e97c622b03fb2a2598bf019fbbe29f2c

    SHA1

    32698bd1d3a0ff6cf441770d1b2b816285068d19

    SHA256

    5c1af46c7300e87a73dacf6cf41ce397e3f05df6bd9c7e227b4ac59f85769160

    SHA512

    db70c62fb35a8e5b005f13b57c1ebbf6c465f6ff0524422294c43e27fb4aa79379dc1e300ad11dc2354405c43b192ae06b91c0f525a1f2617e4d14673651a87d

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432