Analysis

  • max time kernel
    129s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:27

General

  • Target

    2024-05-24_833bb40c2adc4c8e667bd4cb817fd567_bkransomware.exe

  • Size

    96KB

  • MD5

    833bb40c2adc4c8e667bd4cb817fd567

  • SHA1

    d5fa33c274fa8c2c543fad21b238dd99c263eb3a

  • SHA256

    25f8a420e5e1c4cbdb6b181b631beac5341f2d9efd51bcd1e78cc709f857bdd0

  • SHA512

    1c1f681e36f4d615c7e7e3b50dba7c58575f9f9c1d2da0c7449ce6f9bb41730c151912d9c770457da942bab8f71bed174954f17684026e53b0b7da316ecaf298

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTTOvlLSAlB:ZRpAyazIliazTT+SAn

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_833bb40c2adc4c8e667bd4cb817fd567_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_833bb40c2adc4c8e667bd4cb817fd567_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Users\Admin\AppData\Local\Temp\egiChIkYzrqWiqb.exe
      C:\Users\Admin\AppData\Local\Temp\egiChIkYzrqWiqb.exe
      2⤵
      • Executes dropped EXE
      PID:2108
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    2186faef62a8a7d1fb280423be621550

    SHA1

    28190be3ec7b7da7456da55d6811544f3f87db3a

    SHA256

    3ec59cd44d8ed2e938b68ad77ec67d0112833b6ab70dae33f050155d864a2912

    SHA512

    96a48b0c31c75bc9e50b2d60d5b0c146767717ba6711353bac8852f846bb215b11cce31703f7e4fdf2c6dfc959c3bd7e3ba6e91219aeb0ee45964c95331c0a81

  • C:\Users\Admin\AppData\Local\Temp\egiChIkYzrqWiqb.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/2108-10-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB