Analysis

  • max time kernel
    67s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 07:24

General

  • Target

    2024-04-28_84ecba26cb8061c7ce5061ee8a4d3501_bkransomware.exe

  • Size

    233KB

  • MD5

    84ecba26cb8061c7ce5061ee8a4d3501

  • SHA1

    13a261a537f605ac7ebfd331a7e99d295a420027

  • SHA256

    69cfbf42e40623d002a35df52bc24faa492ee4606803eb0da1101af87a4ec272

  • SHA512

    9136bc64dc4f8e57de737aa03ef1e3f478bf3ab715fb4d89c6547a34d214360a980b889d0b6c77848b6fd3243608c21a74e95bd1cd990b4f35954689afe05a7d

  • SSDEEP

    3072:ZhpAyazIlyazThrEplvaq8a532I1yY5EJ0IUh64jBdFLy3dJJwwZkFMwuhdd6:hZMaztAppaFa5GemlUhDjBvIJLZ3wmi

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_84ecba26cb8061c7ce5061ee8a4d3501_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_84ecba26cb8061c7ce5061ee8a4d3501_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:5080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    395KB

    MD5

    ba510984b58f8151bece0eedea7b8060

    SHA1

    517df9cc31b80031de5969e2f6071ab49f65df8d

    SHA256

    cb50ae40421957c6cddff468298b874a669aa35e3763bef4978443e9e8c3fe5a

    SHA512

    a3db13abbaa618575ff9a6fba8ae880a5700c7827f0c3024352895daf93de75b697ee195e822c9a4cdb6d7cfdef420d677750736f386adb5bb3740b99ceead9c

  • C:\Users\Admin\AppData\Local\Temp\K2w9yxaVpNQxC88.exe
    Filesize

    233KB

    MD5

    3c0b037d50f22f97c5ceddf92f02a8ef

    SHA1

    44356d28da303f21fd9fffab055e754f650d84ab

    SHA256

    040bc80246810d0698320027f705249bbeddc80382f17077bede93e44f8b25a0

    SHA512

    dac50bdc3528954119bff64107071b5c4a95d0e04ce0d63ba8f245b09d034e01287ee7a2cb3f723f548453112e528358e7417f1017c895505711887e6419fd5e

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25