Analysis

  • max time kernel
    133s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 06:57

General

  • Target

    2024-05-27_f81b59d631c1421ecbfa5d631a7dbedb_bkransomware.exe

  • Size

    135KB

  • MD5

    f81b59d631c1421ecbfa5d631a7dbedb

  • SHA1

    02cb93d524caa36e45b65e6f7de29965cf8f194e

  • SHA256

    ea6f01132d75d8beea01ccd42ddf42501cff90c6f7db2e83526600d689e3c931

  • SHA512

    c360809d1e00b7391b68ba553ac877c2cdb49c661f1c02a4c259f988db0c66e4d887a1a3f7af78f77dcb94769c92f432abc072269a579891c452d8d959aefc3f

  • SSDEEP

    3072:ZRpAyazIliazT9i+P+AupTruo7UnQKLbTRt:xZ8azpi+cxRU

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_f81b59d631c1421ecbfa5d631a7dbedb_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_f81b59d631c1421ecbfa5d631a7dbedb_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3652
    • C:\Users\Admin\AppData\Local\Temp\PXIlzFeKZmjfxH3.exe
      C:\Users\Admin\AppData\Local\Temp\PXIlzFeKZmjfxH3.exe
      2⤵
      • Executes dropped EXE
      PID:1348
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2924

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    d42aca51afd0bcf4b35db2b856456e10

    SHA1

    f08a1f8aea437363709deeec93f2f45b77bdaa8d

    SHA256

    5afca557ce0cfc6dc879c6d6b9041399df69b1fd27d0f01451199c8bfb566ee5

    SHA512

    0ad6d3260adc5cac3c501bd67d27ff9df3c54eaa739ce6b4e5dab9b3102d5172f8ef7beb1d2f5af42c76d776dab665e46c3ed14f69815da70427da4290b6b656

  • C:\Users\Admin\AppData\Local\Temp\PXIlzFeKZmjfxH3.exe
    Filesize

    64KB

    MD5

    a32a382b8a5a906e03a83b4f3e5b7a9b

    SHA1

    11e2bdd0798761f93cce363329996af6c17ed796

    SHA256

    75f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346

    SHA512

    ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432