Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 21:01

General

  • Target

    2024-04-28_5a48bcb96d6c4ab8a0dcf64258987fab_bkransomware.exe

  • Size

    214KB

  • MD5

    5a48bcb96d6c4ab8a0dcf64258987fab

  • SHA1

    4ca37c6cfbf90ad6da24e0d99dc24cbe98cc5493

  • SHA256

    4a9eec14633026561afb6957de0cbe6d3af9b03f44b4ed902d974d2372297bd6

  • SHA512

    e337981b4761e43922e38c5bf3fd3925e27f1815f9a0cbf2be7a9fc20f214d347f6889bdc5cc572cb9ee8a41659c4065341293c01ef0aba2e542115431421063

  • SSDEEP

    6144:hZMazT0LKL9BalCBDDQIMtcpKpBjQM7j729:hS0wLKx2J/SpKLjQqj7S

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_5a48bcb96d6c4ab8a0dcf64258987fab_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_5a48bcb96d6c4ab8a0dcf64258987fab_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\x5HC6gP8e11MZ6b.exe
      C:\Users\Admin\AppData\Local\Temp\x5HC6gP8e11MZ6b.exe
      2⤵
      • Executes dropped EXE
      PID:1020
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    b4570c204cf5925f01a52b3d8bda8e21

    SHA1

    d1cb6d8ba4deeac3737c27510bee9dd774fcad7c

    SHA256

    1d7baad77b2d95c7f1d5c33f4d5d61948b512621db3987960771b6faac9b8943

    SHA512

    358425bfc8c6354abdec9e848a2fa7317318e5ae76f0e0573a265b693e6cc6fbdf1b55dade7568170c9683950e6649457553619dbaa49fa92300fc9d06c0c1db

  • C:\Users\Admin\AppData\Local\Temp\x5HC6gP8e11MZ6b.exe
    Filesize

    143KB

    MD5

    2fdb371d45181dff59577110ba1064e2

    SHA1

    42a5833cb0ac90e38d734d1327bb3f7c7a6aa453

    SHA256

    80d7ec8ce3913d81ea5d4f304b8609e56f0e49778c52af9279e742ea54f4a155

    SHA512

    52982041ba9ca552b90b79b251501ec6c33c5251d09ca9969a1b179af2ec17aca6eb81db6e588e12751bcea04208e1da8d5a754a979dd98ceb3f50780aadea20

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • memory/1020-14-0x0000000000BE0000-0x0000000000C08000-memory.dmp
    Filesize

    160KB

  • memory/1020-21-0x00007FFA95280000-0x00007FFA95D41000-memory.dmp
    Filesize

    10.8MB

  • memory/1020-32-0x00007FFA95280000-0x00007FFA95D41000-memory.dmp
    Filesize

    10.8MB