Analysis

  • max time kernel
    66s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:49

General

  • Target

    2024-04-28_ba3674fcc2fc0b03f9e9d26070bb599a_bkransomware.exe

  • Size

    71KB

  • MD5

    ba3674fcc2fc0b03f9e9d26070bb599a

  • SHA1

    0675be34fbbbd3e1227fb24da37466beaca50ad9

  • SHA256

    881f5b88ff2f6ed73adc11e43fb56fd11c6bb492944d8f970b8b8d09575ba8db

  • SHA512

    e447ecb100b9c05ac8486c26bd826ade208a4bf02f32c78f9e99a62eacbd68fac1f86942adcf4546ffb869eae80fb16cc9db916abce9287da2cba6d961818c90

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT9:ZhpAyazIlyazT9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_ba3674fcc2fc0b03f9e9d26070bb599a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_ba3674fcc2fc0b03f9e9d26070bb599a_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:60

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    348e62b0de3085db1c8126e9d30d8d7a

    SHA1

    948fba397b827f82bd51dc7575e09d1ca0b4c507

    SHA256

    f346890f92555492e3a5094e72b12d0574b17aaf5afad436dbb9bfc0b180325c

    SHA512

    47e23473bcdaeb53bbd73a20780075a513c20fcd4877fe57fdea405f2c26ac57c5a4d481247e5b7d4c9fe74362038364bf333e8cac73f8ed4fc4880c9b83e9b0

  • C:\Users\Admin\AppData\Local\Temp\Z1ILzp2QDaRQCb0.exe
    Filesize

    71KB

    MD5

    4c56657e751b3664deb630886932da5c

    SHA1

    53ef429fec8848ccbdd12c2ba0e03055f44b4b2c

    SHA256

    a7cfaf850615a019b8bc312fa313ac1e2751b8a26e9c923edd5ad630a9540520

    SHA512

    85e2e3bf04479c436972b244777706edf88aa4ccc7d66f566bb8e03169dca915b3286898dc8ecfc94a776803e7cef0c732272a28863c553c2737601a0efa6dbd

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25