Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 07:33

General

  • Target

    2024-05-23_ae0b49e85a41bb774b708cdef368b9dc_bkransomware.exe

  • Size

    96KB

  • MD5

    ae0b49e85a41bb774b708cdef368b9dc

  • SHA1

    6af79df86564985c686ac62d8a50cdfc4b6089a1

  • SHA256

    8d01a8beca39b47ac8075ec5d1f7a11cf551e4710d8505efdf23403492be37d4

  • SHA512

    8dd1ec6b74d56facd69d0700aa02959c7f6b5decc0ac77fe12d2818fc8e5e8b9a74c88006c620510b0cd0f007c96da79717f0ff2e1c72b0e7717c2485ff8faa3

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTI3r4s+Pnlwv5EW8kSI:ZRpAyazIliazTIb4s0lwSW81I

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_ae0b49e85a41bb774b708cdef368b9dc_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_ae0b49e85a41bb774b708cdef368b9dc_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Users\Admin\AppData\Local\Temp\XBepd8wvFxK5BU5.exe
      C:\Users\Admin\AppData\Local\Temp\XBepd8wvFxK5BU5.exe
      2⤵
      • Executes dropped EXE
      PID:1256
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    caa4181f24462707b7249c9c86c997e6

    SHA1

    726b7101d55d04fb07b5e7de06de78f21f7cfce1

    SHA256

    d8876a05d679bf915a99c5f5c70a42bdcdb17db0b5b63f096a7d7ca5738cc753

    SHA512

    609f076586e8ea1b522757ca4bfe88b9b759ced22cb9564a385fa8c2400a5411b16295691b8db3e1c0bd591d981221b83085ff2495654530dfe2e864a5f5c99d

  • C:\Users\Admin\AppData\Local\Temp\XBepd8wvFxK5BU5.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/1256-10-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB