Analysis

  • max time kernel
    67s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:35

General

  • Target

    2024-04-28_d956f665b861f33790f68309ece84f91_bkransomware.exe

  • Size

    71KB

  • MD5

    d956f665b861f33790f68309ece84f91

  • SHA1

    0afc5f6706df84e60391b16e19d51844258636aa

  • SHA256

    06f31221c84782e02b2604666fa7068b33996203ea8a0164d379f0a1586f0cd0

  • SHA512

    12a534324df2b06dd03bdea97af4fb4534c4f49a4ae3698f74670d7d58d787cf43857b5b5c9ca6f504db05c67621e14ab768c9a8469d5a3f29ef00cd591edaf4

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTGF:ZRpAyazIliazTq

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_d956f665b861f33790f68309ece84f91_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_d956f665b861f33790f68309ece84f91_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    bcdb9d6f207fe276dd34b86c97829e90

    SHA1

    33bdb0ebf3692d1cfd601aee40991bd90742d187

    SHA256

    f868d1906c9a50dcb6f463a514b59bd69ab90c29b78aee2c9ce7ec70ac479780

    SHA512

    74cf6245674931a601501c193838f47c68795933ee84123316ece141456567b83cfa12e7ff9a7ce7ffa06279749fa2af4c72df99965da1fbb73dc3e70a935dcd

  • C:\Users\Admin\AppData\Local\Temp\LUXyRhq3ZJd5X8O.exe
    Filesize

    71KB

    MD5

    8a2e108b292fa54212bcfb48551da5cf

    SHA1

    ddb6a0e2dea4810635554bc1b19c66e2cd7d843f

    SHA256

    08ca52ff72ecff5975747c71ccf52605004318abc95ce2b327a106aa02394126

    SHA512

    7e4bea5d74b8bcf6c355f6c63e79101e3cbbdfe7799601efbc393f2b818fb4983e69e820de398b7ecc0858c5821599fd06e2200dd382ce2e73aada005422702d

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432