Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:03

General

  • Target

    2024-04-28_29fa6da21e3bc4b3e28669c72690176d_bkransomware.exe

  • Size

    7.3MB

  • MD5

    29fa6da21e3bc4b3e28669c72690176d

  • SHA1

    0815f2816775b125f5ce92fabfc39fbdae053d3a

  • SHA256

    ea671b99033241a0c183e9fe81c0d8e764e1cffe4f10cfd152088e922f2f8dbe

  • SHA512

    e76d2edbb1663042d2e63a7ced91e07a6ed17b3cdd113d409b062232a1b4024edb7653d72100c6718343e9770bd5c9c3e3339efb5056107fed2aa2485cc35aeb

  • SSDEEP

    196608:pORMkloHRDcZEgWu7KQs6sYGUlLAWsuTE5NJ:pORSHRgZcQs6sYGUVAKiNJ

Malware Config

Signatures

  • Detects executables containing URLs to raw contents of a Github gist 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_29fa6da21e3bc4b3e28669c72690176d_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_29fa6da21e3bc4b3e28669c72690176d_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Users\Admin\AppData\Local\Temp\IdoHVOqE3HmOo2u.exe
      C:\Users\Admin\AppData\Local\Temp\IdoHVOqE3HmOo2u.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:772
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    e70d0bd5b1ecb8358f4f92e297741e2b

    SHA1

    320d48439813bf2f720c77fc32aa5ebe1bc58f45

    SHA256

    99e7de03720d8d9e6f99c45070a3a15e09dae17fc8522c71e069ffdbe72e65ae

    SHA512

    983c7fb3d13cdc1a8ee561c88ad05b308cfc621cf465cc62490095a24a961b1859d0c16f8de807be9b5089b230178992d3563190054270904982cff17837d363

  • C:\Users\Admin\AppData\Local\Temp\IdoHVOqE3HmOo2u.exe
    Filesize

    7.3MB

    MD5

    dd6b75a77601d62ac66df1b0a51a7de3

    SHA1

    699fc35deccb0cd6e341420903fc993535c2c98f

    SHA256

    2f46a1d48e1589e0aa10f215e77cb48fb90c531e19aa3c05d766f59b449f3c15

    SHA512

    43bd57e5379c22494aade734a45a443722327d48c7f06aa521048c99adba576e29bd70bba7bd28ba94f8f24f88efed7b8e5a1b3249cbfcb4d95fd0bc1f424d86

  • C:\Users\Admin\AppData\Local\Temp\config\chocolatey.config.772.update
    Filesize

    9KB

    MD5

    14ffcf07375b3952bd3f2fe52bb63c14

    SHA1

    ab2eadde4c614eb8f1f2cae09d989c5746796166

    SHA256

    6ccfdb5979e715d12e597b47e1d56db94cf6d3a105b94c6e5f4dd8bab28ef5ed

    SHA512

    14a32151f7f7c45971b4c1adfb61f6af5136b1db93b50d00c6e1e3171e25b19749817b4e916d023ee1822caee64961911103087ca516cf6a0eafce1d17641fc4

  • C:\Users\Admin\AppData\Local\Temp\config\chocolatey.config.backup
    Filesize

    809B

    MD5

    8b6737800745d3b99886d013b3392ac3

    SHA1

    bb94da3f294922d9e8d31879f2d145586a182e19

    SHA256

    86f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594

    SHA512

    654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    4KB

    MD5

    34b6d8b6fefc2f230054861aa810a315

    SHA1

    7c77a526fbfe7d1d57b0d76cfdf50525c0b1042c

    SHA256

    36a10c6d012858e9441178ed747e936dd54f103f859afa2ed5adfce86364295c

    SHA512

    8dee3875f37343015543414a6497bf416cc8f374f989af8adbb590f0cd957bfb7566b59b62ff67c642804fd026f0c7af34706f9c09a4595300ed5bedf73886cb

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    798B

    MD5

    222e902ba8d5ab8c22d5d5ae5c7528f1

    SHA1

    5e035b655a972c7a5f46e054103e0560c53794c4

    SHA256

    288d877b0c15c488898354effeedf7f5de3aab4f1f30590c66f075418fb19144

    SHA512

    36c67543216630f6362afdebcd5a9aad898ab58cfd7d4b0c63b8c078b8f745efab8abefdda547ac5231560ca8bd659b6e90a827c4dbe44c55b317c803d98c8ca

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    2KB

    MD5

    7f00210c3e79f4f575d924a372611607

    SHA1

    d6ef13d54793e5636f874093b4ba1046561dfb72

    SHA256

    ca17415e84594e805c06401b5c3376ba7fce1327f4f482ae47216448c534ef49

    SHA512

    b8bb40d912017e8e2aee53bc83cf7b8e4d26aa1e0ce339a5f664f20bda7d3e0fe73e833c0a8fc112248d2511b6fa765053d283cd61c665fffee26aa80ca6ba9a

  • C:\Users\Admin\AppData\Local\Temp\redirects\cpush.exe.ignore
    Filesize

    2B

    MD5

    81051bcc2cf1bedf378224b0a93e2877

    SHA1

    ba8ab5a0280b953aa97435ff8946cbcbb2755a27

    SHA256

    7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

    SHA512

    1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/772-34-0x0000000002DA0000-0x0000000002DC0000-memory.dmp
    Filesize

    128KB

  • memory/772-25-0x00007FFBAB020000-0x00007FFBABAE1000-memory.dmp
    Filesize

    10.8MB

  • memory/772-61-0x000000001DA60000-0x000000001DAB0000-memory.dmp
    Filesize

    320KB

  • memory/772-62-0x000000001DB30000-0x000000001DBA6000-memory.dmp
    Filesize

    472KB

  • memory/772-63-0x0000000002DE0000-0x0000000002DFE000-memory.dmp
    Filesize

    120KB

  • memory/772-26-0x000000001B9E0000-0x000000001B9F0000-memory.dmp
    Filesize

    64KB

  • memory/772-17-0x00000000005C0000-0x0000000000D06000-memory.dmp
    Filesize

    7.3MB

  • memory/772-168-0x00007FFBAB020000-0x00007FFBABAE1000-memory.dmp
    Filesize

    10.8MB