Analysis

  • max time kernel
    67s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 14:53

General

  • Target

    2024-04-28_d37b7b5edcfd9d48094e08b0e146839f_bkransomware.exe

  • Size

    96KB

  • MD5

    d37b7b5edcfd9d48094e08b0e146839f

  • SHA1

    cfc047e1c5c82533c221c90c052ff7bdf330f3f1

  • SHA256

    140221814ff959affcdb3768ecf67a6618ab056adf6f02d32ea843f71a028650

  • SHA512

    858c7236c0c00dcfae21bf00190115cd7c74629182688923fa3ee3bfa057c73676747d0aa5d680b047b37f563700b8bef4b7cab5182b19f2468f5f45e083fdca

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTUpTQ+QFw3N/1:ZhpAyazIlyazTUf9N

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_d37b7b5edcfd9d48094e08b0e146839f_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_d37b7b5edcfd9d48094e08b0e146839f_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\bwb8sbrDh6vdxZD.exe
      C:\Users\Admin\AppData\Local\Temp\bwb8sbrDh6vdxZD.exe
      2⤵
      • Executes dropped EXE
      PID:116
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4460

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    65c345a5c1b60dbf38255dad80480dc2

    SHA1

    53ddaa6e1dfc3f5f248be46756c7bd47b7e3f070

    SHA256

    735ae7fb9df96d40066dbfdd35a5f2eb15f96d31565e2c7fe441fd8c383e4951

    SHA512

    41218e56a1b39c032b7f46c660fc329fa010185a9f8091c8b531259b020a3cfbfc7a4de60bb06ddebab22acbe22fe0a905ce903e72b62b6d338dd585d9970f64

  • C:\Users\Admin\AppData\Local\Temp\bwb8sbrDh6vdxZD.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • memory/116-14-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB