Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:32

General

  • Target

    2024-04-28_b721aa13ce81d30b1e41970654f4dca5_bkransomware.exe

  • Size

    71KB

  • MD5

    b721aa13ce81d30b1e41970654f4dca5

  • SHA1

    debee326f94409d59a71d9b84111637f25b41489

  • SHA256

    53bac53494fe68e20c82efa3f92d46af0b8edd1035d2d0d1ce93bcfd9edc56b6

  • SHA512

    9dc7be16fcc02d4b933d5ed9695ff42a3aa5ba6b6dc4ef0da8dff9b7cc87f2a6111caa1660af258bc1aa5be28da07e9f1180eec53061d03c73c1cda642967b18

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTe:ZRpAyazIliazTe

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_b721aa13ce81d30b1e41970654f4dca5_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_b721aa13ce81d30b1e41970654f4dca5_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    5c2512f9ab535b334dac975be9a2788c

    SHA1

    7c0cdbe8fd65931ccc154cc6ea562613f8ea0b33

    SHA256

    236368fe0881927fa646f7ad3074580150deca2105af67b36d1eeda2f3d83bb6

    SHA512

    285039202f3c4d51e4f955d983f1d53ca7e2accb3637db279b5963b71e92686276845238a2fcc295c339b7d148af227246e5bbb4e9f4bef88c8346daef8e8d4e

  • C:\Users\Admin\AppData\Local\Temp\rggcrQIXt972Z7k.exe
    Filesize

    71KB

    MD5

    1e23d507877f868b1168d9c825ac6fdc

    SHA1

    3235e56ee676c623f38e18dfdb769b47491d846b

    SHA256

    520fb1f236963bdf36b77a365ba364b7878899e9d2ad66e5c3aff781b842be78

    SHA512

    7bef7b33a27d87e2ceed1c9fa43b880437966b81ff52e74195e3ed9876dc5d69465beb56accaed4188c4e8b55e56399a0bce346a91978df3487dd69c47a4b3d1

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432