Analysis

  • max time kernel
    29s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:52

General

  • Target

    2024-04-28_d4bb138bdaa20484662f0f011b7af9c9_bkransomware.exe

  • Size

    96KB

  • MD5

    d4bb138bdaa20484662f0f011b7af9c9

  • SHA1

    438519418e0b8f83673261ea633bb3d4d52c78df

  • SHA256

    6d67386187f9f6dea82f3d8ac413a5adb2d9436c4eff3e3548f87f561e7b3cc7

  • SHA512

    0e966c813e90c565923d215a888c8f34887f0411ec4d83106c972cae895ec528a3f63e162c679a1bd1b21cf5e73ee33a968a9c5fa33654e09a67a00f3e042fef

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTjDgxly/Z8G8C4PgQ3FnL:ZRpAyazIliazTjDgxlyIVP13dL

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_d4bb138bdaa20484662f0f011b7af9c9_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_d4bb138bdaa20484662f0f011b7af9c9_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Users\Admin\AppData\Local\Temp\PMK4FJnEZcbMAjG.exe
      C:\Users\Admin\AppData\Local\Temp\PMK4FJnEZcbMAjG.exe
      2⤵
      • Executes dropped EXE
      PID:2208
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    f66c85d334e654da878e34d93cd43a57

    SHA1

    895a8f39ae154bf34f5e87fa27c5e2a3490d251d

    SHA256

    5810687bcc0d0addc9769f930c4ee2a6b60eb9d63bc0439793d2599bd530de63

    SHA512

    665ecd061b7694a1f737a33a85ad16cd26813f3c855611c4f94171e5c3e88dabdabf0825ec7e3300bef7ac5e9fe20af1fca7482aa16b5204f192b23eb3ba1405

  • C:\Users\Admin\AppData\Local\Temp\PMK4FJnEZcbMAjG.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/2208-9-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB