Analysis

  • max time kernel
    67s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 18:23

General

  • Target

    2024-04-28_8f20d6333c4c49bedd58cd61a0087f56_bkransomware.exe

  • Size

    172KB

  • MD5

    8f20d6333c4c49bedd58cd61a0087f56

  • SHA1

    7e0707cfc409ea3a3e396d8f433408d860d50581

  • SHA256

    19b73d25d200aa7e59c9add2c571d0559be5d08f7ba04abfa7b72db48e60730c

  • SHA512

    694432f7df0d742cf20774721f936cb17541598053cf89e209c63ef96a00d084c18325195a35b1d9e891596621ac93c18d8ad68585bdda8254159136170653d7

  • SSDEEP

    3072:ZhpAyazIlyazTgmzGSV6GYDUPnA241pLn60QmLSOPtwEBOwsYgK:hZMaz021VYCAJe0QUSkwEBOwf

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_8f20d6333c4c49bedd58cd61a0087f56_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_8f20d6333c4c49bedd58cd61a0087f56_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Users\Admin\AppData\Local\Temp\DiOXJQ9oi348fgh.exe
      C:\Users\Admin\AppData\Local\Temp\DiOXJQ9oi348fgh.exe
      2⤵
      • Executes dropped EXE
      PID:4212
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    4c1eea74de9633d16be8a88c04a2bb80

    SHA1

    9318ebafc5114a6ccaa9eda3e9a04fa97349635c

    SHA256

    72efd7e260604bbfb948e99b26dea5d1008b5f8fc37b236214c0a8c029d83893

    SHA512

    5f89566efa96a10483c05284df84619544ee8c568d6cdcc46095a1e7eb6e93f7977f0d079b28eaa15e97f4e7d58d37ef801553c43b2959ada47240fa8e83b149

  • C:\Users\Admin\AppData\Local\Temp\DiOXJQ9oi348fgh.exe
    Filesize

    172KB

    MD5

    1193eb52eaf7b95d0baea5a83ccab4fe

    SHA1

    70e53c61a19eb7765a41a351cdf3ab4bd0f479b1

    SHA256

    c3b82ab0a6066018a12d6865ad4c2b3fa6530239d1372f6621831f0511e50542

    SHA512

    b48f8b92a86fc77f9be83bbdcda3cedddd7541db237641aa427934c2d0767b51669739f3c7d2e41c9f1aef0bd9cf11f40b0a0c0cad82b6dfbc8c3c165a31e655

  • C:\Users\Admin\AppData\Local\Temp\DiOXJQ9oi348fgh.exe
    Filesize

    100KB

    MD5

    db697c943fcb215f757f9c22c907c568

    SHA1

    c57d891472f5ede8b1ee5d9bd6f5ad8fc8e9e5d7

    SHA256

    07c96337729e3c4c986e8f5660a97cb475c4c04842606be2654b37892af57de9

    SHA512

    bfa5c34d8c78015ccf96a2ef1c6d8f82157eb88680139bdbb51c55e3cd2a7c41bf364a364fd62b180b202cdf4f3d7d31c3710b8709c1d25a639bb00dfc97b646

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25