Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:07

General

  • Target

    2024-04-28_6fede314144929bb68f7f1811a418c00_bkransomware.exe

  • Size

    96KB

  • MD5

    6fede314144929bb68f7f1811a418c00

  • SHA1

    8349d6cf26827e8070a9fe03533b7370a7fbc18e

  • SHA256

    f2372222fd942e936440bffa37b90c323ada6989d9826b59d06ef3d8836527ab

  • SHA512

    b57cf846b19c980b419edb26cb7f483fbfa18f8d1b31cffd45434f1b45248e2e971171aa19e4c5f38dbf1361b18e53c5d99377e679c32d1d55342b3ff4f8acfc

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTlmLRm7TYN5JjMyURNjkjV:ZRpAyazIliazTmRyYHFME

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_6fede314144929bb68f7f1811a418c00_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_6fede314144929bb68f7f1811a418c00_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\Du6o9dZw0q66KkC.exe
      C:\Users\Admin\AppData\Local\Temp\Du6o9dZw0q66KkC.exe
      2⤵
      • Executes dropped EXE
      PID:932
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:748

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    df10364be13fa2c8eb50fbe3a1d334ef

    SHA1

    9428dfa78658c767b4da84e63ef9cfdea148c410

    SHA256

    ade602ee7f48751f7424b809a9cea234feee3653b4f53923e2cb9bedf71cd5c8

    SHA512

    c50506edc498bf62613b10ef8721b08e55f5507e70a6aedbaf854271268779d29aa6a0a064992c56dc6f7f5ea0eef5b928afd697ed47032adb6eff7cfe80714b

  • C:\Users\Admin\AppData\Local\Temp\Du6o9dZw0q66KkC.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/932-10-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB