Analysis

  • max time kernel
    55s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:55

General

  • Target

    2024-04-28_e9e91989188ba82ad97e0ad179d76b34_bkransomware.exe

  • Size

    73KB

  • MD5

    e9e91989188ba82ad97e0ad179d76b34

  • SHA1

    accfda1a73dbd60cfd8ffac20abf752d0659dd39

  • SHA256

    9309290cf0052df727c23fc976ae8c4aedf7eceb7b6e4de838fedc5644a64547

  • SHA512

    8348e3bb5383e8ecdbf021b34806fc95b439865ef79e1846e7c85965204bd771e7b7e3b86c20f0176b0c091148133a35a172a50407237b2d06ad1939f723961b

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTI:ZRpAyazIliazTI

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_e9e91989188ba82ad97e0ad179d76b34_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_e9e91989188ba82ad97e0ad179d76b34_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    9dd909f3428e152cf083c9756e6fba12

    SHA1

    32d4712484905b1b36a306ae020e88a8a6d1f774

    SHA256

    b82ac1aca33ab7394d984a739d351a7ceee684075caad720241ff1cb7bee7c44

    SHA512

    84d098a1b1e82c390613524910da1fd8b763c8e781d7feb6e7e48a4e9c5eb905336602e0f65b976c5406bb5fea09c664d879b352cd34cb88924296fcd971b68b

  • C:\Users\Admin\AppData\Local\Temp\gsr2nxvOhP7i7MT.exe
    Filesize

    73KB

    MD5

    6b19d8ee547a0a1bdb87cbc3ebf46c27

    SHA1

    7ff30e3d505b782bb2ecc86777a548aac2743518

    SHA256

    5dd4ee991c9232373b96afbb103f7ff4d4fb5768275e6e4ea0d234b8a3aa426f

    SHA512

    babaa819364ff725e06ee3c0e2684df1c4baa5f73438699772fe2ef4f110516e461eaf3eb34ea85c306e2537ba3040cbfaef3022322dd0302004bb92ef2b8b80

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432