Analysis

  • max time kernel
    93s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:24

General

  • Target

    2024-05-24_62d4f848dea6781a7a6648839773e367_bkransomware.exe

  • Size

    96KB

  • MD5

    62d4f848dea6781a7a6648839773e367

  • SHA1

    41634f2e92f0dd4680730047a73fcd3a7021290a

  • SHA256

    496c0be77aef769d304b3e55f08b27edd62462f6f0ff7588e9c9df0fb3ebe1e0

  • SHA512

    e145d8ffd37e1d8ac5ccc292d4f03ee409ac2e91af9868b552c47241707359d0ed8aac06d8e785c0d69bdf39036c6df7fc66dd06d47598f2c1b3aac66e0d8899

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT1B+Q0e+BJWSX+vFotwhPAFyTr/:ZRpAyazIliazTGQJ+eS4FotwhyyP/

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_62d4f848dea6781a7a6648839773e367_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_62d4f848dea6781a7a6648839773e367_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\gdAB6nTYspBwvdL.exe
      C:\Users\Admin\AppData\Local\Temp\gdAB6nTYspBwvdL.exe
      2⤵
      • Executes dropped EXE
      PID:1468
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    54e36990f733c324df59efc2806325cb

    SHA1

    9db6ed62d8cd536eb697200feb9e0a90c3a8d1e2

    SHA256

    fa3667ae023f4a5676ce02752c40047098633c5eae78b47483748ffb2a182478

    SHA512

    b9b0b424b30932fe32d20c88fe3d30fc70c8181a876490ffbd0cfb4466aa00055172c1c34d01581ea5d1e2f8e50c5ebed8fcd03ec55bf8a880adf83bfb6d4595

  • C:\Users\Admin\AppData\Local\Temp\gdAB6nTYspBwvdL.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/1468-13-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB