Analysis

  • max time kernel
    66s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:47

General

  • Target

    2024-04-28_a330e42f43eefe1d03492389b47289dc_bkransomware.exe

  • Size

    71KB

  • MD5

    a330e42f43eefe1d03492389b47289dc

  • SHA1

    799cd9ecee56a15b763fd4ad4f27950d3615d3e9

  • SHA256

    6610041047c477586cb56121a149f7e68a9173b488b6025dec4962612b1006c0

  • SHA512

    8b9bd4caa4170036f4bac5e96e023d9b8dadf3f2f9523f439ded156f9c8e19c39da5196911c9f69fe1acbe8222d5a8bdc8afb52d6dec5d169cf583c63eaa5116

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTo:ZhpAyazIlyazTo

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_a330e42f43eefe1d03492389b47289dc_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_a330e42f43eefe1d03492389b47289dc_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3276

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    aedb58d780e3c7ab7b3a1e34311fc752

    SHA1

    3f3dfb63f7def4f908c44f7ba3459edfbdee60ef

    SHA256

    59bc4f040cc678af3a21900e851b60a029ced30778f60eff7e0ab92f723e18b1

    SHA512

    277a4a393d148a884a0dba2bf76f9e4564b209503f3ba73cb3bd05d0748aa0893f8904f77a1b739fc76f52e858a4dbdd1f1ce308692e4dbc87f0e4e6a55dd2b9

  • C:\Users\Admin\AppData\Local\Temp\adNGyuRHP4dY8Xa.exe
    Filesize

    71KB

    MD5

    9c3d9f769117b3f6845e2a5f9ecde1d5

    SHA1

    051ac0c94a7cecac0e79cbd6ae24a98245db058e

    SHA256

    1929f3a173ffa3f4d3c2bbcb247af0773fdc2c8fc8c4dbfa7728608fbdac590f

    SHA512

    98bfb51401880cf4de3ddbc149bfe396e14b5a009327624f899d5fba0894058db2c4c34ffcba8887347bc38ea2da6144c2ce8e898b01207faaf84885c3e49c61

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25