Analysis

  • max time kernel
    66s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:15

General

  • Target

    2024-04-28_c145cef12afd543f7d51bac766ac11d5_bkransomware.exe

  • Size

    96KB

  • MD5

    c145cef12afd543f7d51bac766ac11d5

  • SHA1

    1b40c5a74b213611c5e53e7b9b81ac4ffd0b1e0d

  • SHA256

    f2c8e08a046778ff481b571e0be85023294c1713df19204572c0bce6b480687f

  • SHA512

    804e8ea036c3d83b7dc875f24bbc5ef57c0d3e1a502576bd359704a25f7f1671924918bf66b3c0cf90de80a516a600bb5d2631523df91cf2b15c43a66b3ca07c

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTJFrFSrwy+L6yQlD+Usz8El4Pf8:ZhpAyazIlyazTtSrwy+sYldiM

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_c145cef12afd543f7d51bac766ac11d5_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_c145cef12afd543f7d51bac766ac11d5_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Users\Admin\AppData\Local\Temp\uwmAs4CHmnBrIIz.exe
      C:\Users\Admin\AppData\Local\Temp\uwmAs4CHmnBrIIz.exe
      2⤵
      • Executes dropped EXE
      PID:4588
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4340

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    8d6910e6115f183a14e4bcf68fd91bb1

    SHA1

    f269aa8c5aa8a86d2f1bb6af93751356107944bc

    SHA256

    ad968c8e326f96af917eb9bcc20320f262381fbdff1729c904e0543ba5f91c29

    SHA512

    fb21c2008b114036c1d9cc02c8eb241bcd39dc51732f40de4ad4f234c565069b45056c26ffc8a534233615bd30ff7632db9f68463f46c12b98271f693a7cd8f2

  • C:\Users\Admin\AppData\Local\Temp\uwmAs4CHmnBrIIz.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • memory/4588-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB