Analysis

  • max time kernel
    67s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 18:05

General

  • Target

    2024-04-28_9df4d4b113ddf408230f64ba34356bd8_bkransomware.exe

  • Size

    7.3MB

  • MD5

    9df4d4b113ddf408230f64ba34356bd8

  • SHA1

    4a09c79e88d12b398f450274a4344e1198b1eb80

  • SHA256

    9cc68cdaf4c118d16dd6cbf69b7bc2a8ad0096d9771291793dc8334d1e823119

  • SHA512

    dd8b403976534e4bd6534289c85b737ede27bc257358f0b90cfc56b1f1fdee55e720f1b008aefdcdce1c3fabc5de3d8b9b6c311474e1d7f74daf04e3cdc8b0b4

  • SSDEEP

    196608:RPlWiPvnO+fM/DnHtxuu/iO5MH0EtUD8quaXer7rhCqAU:RPlWiPvO+fEDHtxuIi0A1aXe7QU

Malware Config

Signatures

  • Detects executables containing URLs to raw contents of a Github gist 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_9df4d4b113ddf408230f64ba34356bd8_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_9df4d4b113ddf408230f64ba34356bd8_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Users\Admin\AppData\Local\Temp\MkZOoX1rSqxu2od.exe
      C:\Users\Admin\AppData\Local\Temp\MkZOoX1rSqxu2od.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4472
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    a87e842b2516d426bae73b6e6f4a0303

    SHA1

    d9c37a5432bb0ddabc4bec781e106f6f7cdcfaa3

    SHA256

    9c1c69aa485e58d5c374dccae95a55119fc981bf51b5b9437b1038a922ef7d95

    SHA512

    0cab34231777d0d5b319ec6d4fbbcc4e4bff51f9bf51d4bc3b31041e338b816e397b4cf39a98d127e5734ce5f7c0bc8be78a03c1625118289ad93563be19c84c

  • C:\Users\Admin\AppData\Local\Temp\MkZOoX1rSqxu2od.exe
    Filesize

    7.3MB

    MD5

    dd6b75a77601d62ac66df1b0a51a7de3

    SHA1

    699fc35deccb0cd6e341420903fc993535c2c98f

    SHA256

    2f46a1d48e1589e0aa10f215e77cb48fb90c531e19aa3c05d766f59b449f3c15

    SHA512

    43bd57e5379c22494aade734a45a443722327d48c7f06aa521048c99adba576e29bd70bba7bd28ba94f8f24f88efed7b8e5a1b3249cbfcb4d95fd0bc1f424d86

  • C:\Users\Admin\AppData\Local\Temp\config\chocolatey.config.4472.update
    Filesize

    9KB

    MD5

    14ffcf07375b3952bd3f2fe52bb63c14

    SHA1

    ab2eadde4c614eb8f1f2cae09d989c5746796166

    SHA256

    6ccfdb5979e715d12e597b47e1d56db94cf6d3a105b94c6e5f4dd8bab28ef5ed

    SHA512

    14a32151f7f7c45971b4c1adfb61f6af5136b1db93b50d00c6e1e3171e25b19749817b4e916d023ee1822caee64961911103087ca516cf6a0eafce1d17641fc4

  • C:\Users\Admin\AppData\Local\Temp\config\chocolatey.config.backup
    Filesize

    809B

    MD5

    8b6737800745d3b99886d013b3392ac3

    SHA1

    bb94da3f294922d9e8d31879f2d145586a182e19

    SHA256

    86f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594

    SHA512

    654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    4KB

    MD5

    a8d401cc9f03b54a20223aa752f022bc

    SHA1

    4dcf5981b1eb8d67b8b673eb988bbb235482311a

    SHA256

    e832dd19d8d5786dfa4e84fb64fe43db2c9c0ec1d236df6a8ecace999ca27378

    SHA512

    f70f29c32856363cf5a3932b274870f2144dd02696525bf1794f7cf674db40f65bcdf374500a7e8394054fc5a2ddce1d6c74691acf43051596c3da02bd45a763

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    805B

    MD5

    bd12592ff5e1c49923157fd807f6a05f

    SHA1

    3aa0cf28ec889bb87615db6a0bf8cdc2cdef0490

    SHA256

    6390bbe8914980f86f8627bbef09a057473eef92d5e54c2fbfe0c0254d9a1cf1

    SHA512

    2d684b691f851b5bcc7a167f2eaad92d4b2ab8577809484d4416b8f681ee68eee024e6bc2b775d90d581e25e35bc976bf95cf00ca803ac8b90de9f1e6884c065

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    2KB

    MD5

    8a9c130c263759de5c833cb5df02b7b2

    SHA1

    1cbcbc30117dcafbc5131b4b088bc6fcc820fc14

    SHA256

    fbb8ec320b08a2c2ef20e1c0416c18ee0aca425a3b306f74073c3dc9e9dd439c

    SHA512

    7ea598684a2a694551e09ec256da360833eeadf18814b56d5a55d2ca220b9688c1c62ce873e51d65961f54e5eabfcacb2d7f11c9f2fe48f95a640cca28db5467

  • C:\Users\Admin\AppData\Local\Temp\redirects\cpush.exe.ignore
    Filesize

    2B

    MD5

    81051bcc2cf1bedf378224b0a93e2877

    SHA1

    ba8ab5a0280b953aa97435ff8946cbcbb2755a27

    SHA256

    7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

    SHA512

    1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/4472-34-0x00000000035C0000-0x00000000035E0000-memory.dmp
    Filesize

    128KB

  • memory/4472-25-0x00007FFFFBC00000-0x00007FFFFC6C1000-memory.dmp
    Filesize

    10.8MB

  • memory/4472-61-0x000000001C1B0000-0x000000001C200000-memory.dmp
    Filesize

    320KB

  • memory/4472-62-0x000000001C280000-0x000000001C2F6000-memory.dmp
    Filesize

    472KB

  • memory/4472-63-0x000000001C160000-0x000000001C17E000-memory.dmp
    Filesize

    120KB

  • memory/4472-26-0x000000001C050000-0x000000001C060000-memory.dmp
    Filesize

    64KB

  • memory/4472-17-0x0000000000DA0000-0x00000000014E6000-memory.dmp
    Filesize

    7.3MB

  • memory/4472-169-0x00007FFFFBC00000-0x00007FFFFC6C1000-memory.dmp
    Filesize

    10.8MB