Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 17:30

General

  • Target

    2024-04-28_b4702d84b9ff4720f628910d5e118154_bkransomware.exe

  • Size

    71KB

  • MD5

    b4702d84b9ff4720f628910d5e118154

  • SHA1

    d19c64800158d8357acd1fbe42fe292839aa9485

  • SHA256

    0cc2a421b93f1fa09190effe5e7fe672a1d9c7b62ecf80581b43c88b48d771b4

  • SHA512

    5eb1e4cc0301a8d69882d54fbeb9e03711557ebcaab782aad7328bb410191148a9cd6985410bcfe99dd16b4dccd52175351dde5af18f4c69fd819e3ce9917ef5

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTQ:ZhpAyazIlyazTQ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_b4702d84b9ff4720f628910d5e118154_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_b4702d84b9ff4720f628910d5e118154_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    70c08fed3cd0ce7d6dca356959346fb4

    SHA1

    dea500f320a989ed71644df9a164818fc135023a

    SHA256

    1cd960c6075c7f8aa2929be8609bbb24ff9c06cb6e9ffa0296354249d356859f

    SHA512

    b0ccbe88d68f82bca14793ae0691f30523bb4364ecb4e40bb42c9f310c5e68f02ec899fb5115cae80b90bbb235f8f5379f843eb578909e7fc0bd4e04202b466b

  • C:\Users\Admin\AppData\Local\Temp\ceTFj36l975CUOr.exe
    Filesize

    71KB

    MD5

    5e6934930e38f3aa3c555943a6597e2a

    SHA1

    d8f6fa27b479cc34427fc0349766c40ac4c2c11b

    SHA256

    92a8a0a676e39cbb3f5ddf34de3e047b45873efbff90b31d46c754ccfc92544c

    SHA512

    e7da31391486328e9647bb9b04d192c79320c50eeef9868a65405c39f2944904f711b42bec80418665326244b68ff7b64948d3a57b463665b7d134e602507d64

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25