Analysis

  • max time kernel
    95s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 18:50

General

  • Target

    2024-04-28_6f99d7b0949bf3f1d4c354973dee791b_bkransomware.exe

  • Size

    214KB

  • MD5

    6f99d7b0949bf3f1d4c354973dee791b

  • SHA1

    7d51f4560811cc55abf640ca45c9bed8e80a6fcb

  • SHA256

    a7ca1e4f4997c6d4a6411335cbf65aeb21fa34fd4842d3248c8a552e8e2d6fab

  • SHA512

    ac220d92390194a0ea59da72a15c66d8fa6be879a10271015386389283c9a79fec28efd4ab67273a4f34f82836b95ce3ca9ffb16c7f625d0c28dc5c1f2d1affd

  • SSDEEP

    6144:xZ8azQmYAJlUsU6CcQDJZ2CsHW8wXlRbN0ErwaO:xC0pH/jCBj2fHWrXbFnO

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_6f99d7b0949bf3f1d4c354973dee791b_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_6f99d7b0949bf3f1d4c354973dee791b_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Users\Admin\AppData\Local\Temp\KTtHsbSWiVN1U8g.exe
      C:\Users\Admin\AppData\Local\Temp\KTtHsbSWiVN1U8g.exe
      2⤵
      • Executes dropped EXE
      PID:3292
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    75dfaf51fcc1228e01fe7671019753c9

    SHA1

    f36e05f217f38f567d4a933747025af9c7f1ba2c

    SHA256

    c3b41bd522e035d9ac106cf39201fe6f1304afd178d11b6c9f70be7c3dffa878

    SHA512

    a6f006d4540a39f9278e66193e6898c5b6be1f437f1d8c3f72e80794e43d30eeae7f7c16175f5a995f9318e0064d1612c7262ac04cf02ddcf4feacdf8cefe9b2

  • C:\Users\Admin\AppData\Local\Temp\KTtHsbSWiVN1U8g.exe
    Filesize

    143KB

    MD5

    c583d768336377e263ed3de978da7c6e

    SHA1

    2c48977d57dfe983781ae622056588233d7d67ee

    SHA256

    54836a96884e0e9b30b1ff5b3ece61ce17dd472a4b09137296cd7915ec4a0fac

    SHA512

    284adabd0b025057d4f43e860b9cb64fd9505439c658cf011b87fcce5b15c6d6ebeae1134373c48401b559bdb465e882798127edb7c0fbbba59f225f85150b93

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/3292-13-0x0000000000680000-0x00000000006A8000-memory.dmp
    Filesize

    160KB

  • memory/3292-24-0x00007FFB57090000-0x00007FFB57B51000-memory.dmp
    Filesize

    10.8MB

  • memory/3292-32-0x00007FFB57090000-0x00007FFB57B51000-memory.dmp
    Filesize

    10.8MB