Analysis

  • max time kernel
    66s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:35

General

  • Target

    2024-04-28_4b072564d101007f7e728132f338aa2e_bkransomware.exe

  • Size

    96KB

  • MD5

    4b072564d101007f7e728132f338aa2e

  • SHA1

    006ff4794f89c246974f925042b3f5fc6238f943

  • SHA256

    7681cba6912a74387ae4bf5a3b2a1c6d91f55211c8b4c0c3ccc1b134675c2d22

  • SHA512

    052c5cf1e989016baf812ece70f6b94a4298ff6df209f51e05c3e1b141f85aecf880854e0433e8d09a7f9d61b3c80920f1bb2ffcb4c00fcc509ae17ddf6ce315

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTen6ymMvvLgF6nL5d7saND:ZRpAyazIliazTe62n62dYk

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_4b072564d101007f7e728132f338aa2e_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_4b072564d101007f7e728132f338aa2e_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\6lEN6M7hv0bqUW3.exe
      C:\Users\Admin\AppData\Local\Temp\6lEN6M7hv0bqUW3.exe
      2⤵
      • Executes dropped EXE
      PID:1952
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    2be60f79253d665db9b55cacfd9ed943

    SHA1

    74449e32a2e88e96d346bba1ed611dd6c88836c5

    SHA256

    360b4e99fe6e9d99925c4fecdf1c9e704d8404d3258298b020745f5442dbfb3a

    SHA512

    d460ff8fb36425697ca76e546595052d361eda3bc461bd152a3bbab970d756c32c4d6a8d175f2ea26d482410a6fdb62e7982382d5d0c341f15b924179d6d5612

  • C:\Users\Admin\AppData\Local\Temp\6lEN6M7hv0bqUW3.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/1952-10-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB