Analysis

  • max time kernel
    131s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 06:22

General

  • Target

    2024-05-27_0a99b7c73b6356877ab94151e3dbdb95_bkransomware.exe

  • Size

    96KB

  • MD5

    0a99b7c73b6356877ab94151e3dbdb95

  • SHA1

    5ac10d271f3eb8ebe5f0c6b8d4b050631131c40b

  • SHA256

    5d5353f87dcba460e95d72898d972f60b498eef5bc6f4b24266fd8f18e093abc

  • SHA512

    b37cf2e62d314c5e86064d0179c6cc686d7ae9aea8c3ad049ab5175dcc5cb50aa4739bb89c2ca63906d75a15fdd3113aa4f56e788098f0fbfdbe82c1d074b564

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTWN+bL/gfLJ:ZRpAyazIliazTWW/gfLJ

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_0a99b7c73b6356877ab94151e3dbdb95_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_0a99b7c73b6356877ab94151e3dbdb95_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\tbZ4zLMfHa3ievQ.exe
      C:\Users\Admin\AppData\Local\Temp\tbZ4zLMfHa3ievQ.exe
      2⤵
      • Executes dropped EXE
      PID:1408
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3804

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    e1758f5457d71756bc8b49514bd1f14f

    SHA1

    cb4a502b1c760d228e753c3eefff3fc50036afa0

    SHA256

    79766eeda3a7d23cb79b0e805aac073f2f00a52f018b94e53f560b2f0d142bba

    SHA512

    1b4fe4ee8f5024c67ccd13abd40568b4da59e3aac02453e3f4827c4237d0c5ebc8a8e1b5a1bc59497f7dcf8a75780964d25de79a9cf3a871d07644cdfce2ddcb

  • C:\Users\Admin\AppData\Local\Temp\tbZ4zLMfHa3ievQ.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/1408-14-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB