Analysis

  • max time kernel
    132s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:43

General

  • Target

    2024-05-24_20d69ff8e87ab9645f77f746f91d3fe1_bkransomware.exe

  • Size

    96KB

  • MD5

    20d69ff8e87ab9645f77f746f91d3fe1

  • SHA1

    edc22c9bba03f45b200338108c4286048d924fbd

  • SHA256

    5b196b52fe82ac0c7687f3cf10420ca7416440943b17a27356d436e4d60b8aab

  • SHA512

    47d27ddcd495ab0825e9a49cf4522b63d9aae9969bff2e1c8417644dc57e7029138856934d14ebabab5d03a62e193d7736e3735ef905aae63f1fb01bc05c676d

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTmQssTNLNjIv95vL/LDy:ZRpAyazIliazTmiTJNjIPz/LDy

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_20d69ff8e87ab9645f77f746f91d3fe1_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_20d69ff8e87ab9645f77f746f91d3fe1_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\zZ6guchZY2AdMqr.exe
      C:\Users\Admin\AppData\Local\Temp\zZ6guchZY2AdMqr.exe
      2⤵
      • Executes dropped EXE
      PID:1748
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    395KB

    MD5

    03e2a87be1924490e21f6fb5d7fd65ab

    SHA1

    59b3d92c2266506fc6135fa0913643ca06e1c03c

    SHA256

    8eb56b002c5bf7793478a871a066607657a47fb57041f3877e78347d9524101f

    SHA512

    013cf9a451954cebc4010c5fc9eae1fac4bf7024168f5fb29ec8078b7adcf3e491a394c1c916f0f52169305bac4d1323b3087036021574e3d5564d6559445ae2

  • C:\Users\Admin\AppData\Local\Temp\zZ6guchZY2AdMqr.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/1748-10-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB