Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 17:57

General

  • Target

    2024-05-24_a2cb2666a65fc58db7fc32914fb9b69d_bkransomware.exe

  • Size

    7.3MB

  • MD5

    a2cb2666a65fc58db7fc32914fb9b69d

  • SHA1

    ca021083c020ad92bc98fbb57ea4b7ae9f3f5585

  • SHA256

    f3dd518a5b39a4eff2c8f1e1b87582c1352aa09ba50038673cb6503f09dde4bb

  • SHA512

    a46236f6bf9cc4bbd3dbdc130e20935e534cb2fd540bff0b79008451d545944ddd7469ac466294439dabae8ae2ce9b370fa6478264f2252bd6992a7d53d3dee1

  • SSDEEP

    196608:na6ktxC0ZWnd6WcF0DGi7m9orub/cXRbD466h2ZF:a6kt0d6WcCDGYmWruQJD564F

Malware Config

Signatures

  • Detects executables containing URLs to raw contents of a Github gist 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_a2cb2666a65fc58db7fc32914fb9b69d_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_a2cb2666a65fc58db7fc32914fb9b69d_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Users\Admin\AppData\Local\Temp\w9oonDpokcV6eQz.exe
      C:\Users\Admin\AppData\Local\Temp\w9oonDpokcV6eQz.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1508
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3972

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    3292dd9ac4afdd4828f614e41ee62e65

    SHA1

    25527fa09d35806b2042354d54818855591616a0

    SHA256

    511c8f2edb4cf62850f2f961752c317fe42e93163101ab0911335da782711cd5

    SHA512

    045762bfeaf278c2016f941f2e1cffeaf84d3a4aead82581dbbce7c28c1e36aeeb899e95d6e5179c4646c695e36311e5817383e84a53f54556e42d33c889599a

  • C:\Users\Admin\AppData\Local\Temp\config\chocolatey.config.1508.update
    Filesize

    9KB

    MD5

    14ffcf07375b3952bd3f2fe52bb63c14

    SHA1

    ab2eadde4c614eb8f1f2cae09d989c5746796166

    SHA256

    6ccfdb5979e715d12e597b47e1d56db94cf6d3a105b94c6e5f4dd8bab28ef5ed

    SHA512

    14a32151f7f7c45971b4c1adfb61f6af5136b1db93b50d00c6e1e3171e25b19749817b4e916d023ee1822caee64961911103087ca516cf6a0eafce1d17641fc4

  • C:\Users\Admin\AppData\Local\Temp\config\chocolatey.config.backup
    Filesize

    809B

    MD5

    8b6737800745d3b99886d013b3392ac3

    SHA1

    bb94da3f294922d9e8d31879f2d145586a182e19

    SHA256

    86f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594

    SHA512

    654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    4KB

    MD5

    1821c693b536a425d5a1bec15983f9d2

    SHA1

    681c3bf9b4875d8604ed91531c1e8b10c09595c8

    SHA256

    9b4dfef625797e61c5dfd40fe26d924d4ad4b5bbc3b44668f08a6e2e098a0dba

    SHA512

    2f15b16cde66e9e7a6177b5af554c999ffe87b4530b4431fa45955ac847e0b6bb7e001b8cbb8ccbbf88b3c9cc089987b5712f1627778f1ae7da17ca6f2da9476

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    805B

    MD5

    b545bae935d0d0e53d30c0c77569c8d3

    SHA1

    2bfe97dd26ac53d13d3d77089c7aba432d52a410

    SHA256

    0a2cbf419980cd28621fb61df878d4824f340976f5a928ae381786d86cef9204

    SHA512

    d6dc1d83e0575ee2bccfc55410c99d16a62cbd91b46049e79b395617a7124cda138dc121d29ffc74673429513b6bf99c2292a9f62efab9678c0614afacc4b22e

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    1KB

    MD5

    f6d1e42007c4b7435e86a3bc2890adb5

    SHA1

    a530eea017a34b575bac07d7e2dc43cfc8c989d3

    SHA256

    9798c6347e50efd88a635ff609bf9e2625924700b7a836124155c667cae458a3

    SHA512

    70148f489037fdfbaa0007c5711c8b72ba7a399c41295c75d743952411ddb652243bf05c0382c844038a64f3f03a61120a86bf4f48fdf5eeedce2f9c7c8e1939

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    2KB

    MD5

    74d113e9d2c6d915f0b145ee2f55776b

    SHA1

    75e0cabad92b2321c909bfdd0799b72bed08e80b

    SHA256

    9bf7691b45212b65f1568b0cdabb7f04051e31a8bab0b7c5dbc3e25b75ee313a

    SHA512

    47f0725b9436287676045f8531575c4f64babfdd57c1596d865068ee09d1851f2e0a4ad98a97390f908e5baf366c9a6c09972efda9e69e57cb57d4c5b9f2c277

  • C:\Users\Admin\AppData\Local\Temp\redirects\cpush.exe.ignore
    Filesize

    2B

    MD5

    81051bcc2cf1bedf378224b0a93e2877

    SHA1

    ba8ab5a0280b953aa97435ff8946cbcbb2755a27

    SHA256

    7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

    SHA512

    1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

  • C:\Users\Admin\AppData\Local\Temp\w9oonDpokcV6eQz.exe
    Filesize

    7.3MB

    MD5

    dd6b75a77601d62ac66df1b0a51a7de3

    SHA1

    699fc35deccb0cd6e341420903fc993535c2c98f

    SHA256

    2f46a1d48e1589e0aa10f215e77cb48fb90c531e19aa3c05d766f59b449f3c15

    SHA512

    43bd57e5379c22494aade734a45a443722327d48c7f06aa521048c99adba576e29bd70bba7bd28ba94f8f24f88efed7b8e5a1b3249cbfcb4d95fd0bc1f424d86

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/1508-23-0x0000000000180000-0x00000000008C6000-memory.dmp
    Filesize

    7.3MB

  • memory/1508-64-0x000000001D6A0000-0x000000001D716000-memory.dmp
    Filesize

    472KB

  • memory/1508-65-0x0000000001120000-0x000000000113E000-memory.dmp
    Filesize

    120KB

  • memory/1508-63-0x0000000002970000-0x00000000029C0000-memory.dmp
    Filesize

    320KB

  • memory/1508-35-0x00000000010C0000-0x00000000010E0000-memory.dmp
    Filesize

    128KB

  • memory/1508-27-0x00007FFC9B8F0000-0x00007FFC9C3B1000-memory.dmp
    Filesize

    10.8MB

  • memory/1508-10-0x00007FFC9B8F3000-0x00007FFC9B8F5000-memory.dmp
    Filesize

    8KB

  • memory/1508-170-0x00007FFC9B8F0000-0x00007FFC9C3B1000-memory.dmp
    Filesize

    10.8MB