Analysis

  • max time kernel
    55s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:35

General

  • Target

    2024-04-28_df1bcc4000ff0396a29122c9cc54cb38_bkransomware.exe

  • Size

    96KB

  • MD5

    df1bcc4000ff0396a29122c9cc54cb38

  • SHA1

    3af6f768ebde16c1459fe8c038962be1d1caa34f

  • SHA256

    406acdd2a2440281e98e8dc33e8722f8abaf3682458a44a0e3871ef118b2dc48

  • SHA512

    0167f9d6ab43878071db24d958463e33be2f857fa260d41fdfc007ba6018e3a39bee6447ae28de3ad7d00dd1ec3f6e009115c3058c2120b4a90941aaf3ec29f4

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTZEmqZ2BvAvi7kqbTy:ZhpAyazIlyazTmmqZ2Bvq2Fb2

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_df1bcc4000ff0396a29122c9cc54cb38_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_df1bcc4000ff0396a29122c9cc54cb38_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\WhDK2p7UKJxZP7b.exe
      C:\Users\Admin\AppData\Local\Temp\WhDK2p7UKJxZP7b.exe
      2⤵
      • Executes dropped EXE
      PID:4484
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4592

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    225505b78d5526c7f97b9c33207f4cf4

    SHA1

    1a9e90691470fcf9bb740ee5eeb2f423ea72cb32

    SHA256

    12f58602b8b71a1453fc719bfd9684af5db1dacbd7b737966bce517471001e12

    SHA512

    ba1104edf840898c3c5569cc7edcd1d6d7bdaef76fd43fa28a91be49acc0f2183d2a0d9b7b3b1a1945fed7a2485fc65b75e118ab583eb0668c4c1a00930f06c6

  • C:\Users\Admin\AppData\Local\Temp\WhDK2p7UKJxZP7b.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • memory/4484-9-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB