Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:33

General

  • Target

    2024-05-22_e2c0d4dbed2ec368a6da8b9e1c9663d6_bkransomware.exe

  • Size

    96KB

  • MD5

    e2c0d4dbed2ec368a6da8b9e1c9663d6

  • SHA1

    3d3c4d4f6f7c3dd14fa721b428fb96671083c0ec

  • SHA256

    2577f8d939fcc3f8ccb2fdfff83dbff41fc8f1473d5fc5dd9462ec6ad20a4d8b

  • SHA512

    bbf5daa7aca1403fb4d153ef7b8b7cabf2cb749c06903f99a86c1c5fdd77348595fdd9b5af3187f903b61c097a2a0b78cb4af7d157a18576751f30211d63160c

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTTPimgbwIzQ9yciUdqK:ZhpAyazIlyazTTWM9ynK

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_e2c0d4dbed2ec368a6da8b9e1c9663d6_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_e2c0d4dbed2ec368a6da8b9e1c9663d6_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\zpGTdxvlZlJmp6X.exe
      C:\Users\Admin\AppData\Local\Temp\zpGTdxvlZlJmp6X.exe
      2⤵
      • Executes dropped EXE
      PID:4104
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3540
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3924

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
      Filesize

      789KB

      MD5

      822a38fab5b6a771b67da06ccc30d9e8

      SHA1

      15d7b4e86ef6fe39f2f2429685eb84833299f377

      SHA256

      07158202f2b41b941e5b5800015c8cb29ea0ba73b2914197ec442f6f45684a71

      SHA512

      5478ee1cbd561b358cb22380735b0efd803891472657fe84a23f4e70e4fe6c9a20a897c139abec477b05f4e94bb6c07ea206c7a82e06c370cddfb03e01be6b43

    • C:\Users\Admin\AppData\Local\Temp\zpGTdxvlZlJmp6X.exe
      Filesize

      25KB

      MD5

      abbd49c180a2f8703f6306d6fa731fdc

      SHA1

      d63f4bfe7f74936b2fbace803e3da6103fbf6586

      SHA256

      5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

      SHA512

      290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

    • C:\Windows\CTS.exe
      Filesize

      71KB

      MD5

      66df4ffab62e674af2e75b163563fc0b

      SHA1

      dec8a197312e41eeb3cfef01cb2a443f0205cd6e

      SHA256

      075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

      SHA512

      1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

    • memory/4104-8-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB