Analysis

  • max time kernel
    67s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:28

General

  • Target

    2024-04-28_580c265cf13da7c60f901a165ef8d6f5_bkransomware.exe

  • Size

    96KB

  • MD5

    580c265cf13da7c60f901a165ef8d6f5

  • SHA1

    e2f3685631815a7e1619e7cb057a3bb81be234a2

  • SHA256

    de0b2f9d41b3240a9dba82fcf38cf8dd80487e09ef2fdcb7e6342d46de72d5c1

  • SHA512

    4535f10d5970646f610098066a1bb723ee9a3f292d77af709b65f00e202abe93dd31c753243c938dea3ef32357d1592cdc1156c22eeb424d8ade703e0600ec0c

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTaSvwD5bVV4SN5sQj1:ZhpAyazIlyazTaSYN5Vx5n

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_580c265cf13da7c60f901a165ef8d6f5_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_580c265cf13da7c60f901a165ef8d6f5_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4268
    • C:\Users\Admin\AppData\Local\Temp\tUnfw26AFsjmquX.exe
      C:\Users\Admin\AppData\Local\Temp\tUnfw26AFsjmquX.exe
      2⤵
      • Executes dropped EXE
      PID:2200
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    62b87be2198f8b6b44b0f2c721a59f59

    SHA1

    c1ac736ca0c4a6f4925cb8b5bf05aee890b8edff

    SHA256

    57c90b4db5ba43cd4cfa141b3233fd661589b3bb3fd105ae78abc91ed5bfd953

    SHA512

    53aaaa9cfb69f4427f5b75625998c8e3e7daae147281aeed011dd0a3d0f602210f3b5bccb1bc843b13f95830f1eac11d93c2ba6b2b47695feb892cea59130f20

  • C:\Users\Admin\AppData\Local\Temp\tUnfw26AFsjmquX.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • memory/2200-13-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB