Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:28

General

  • Target

    2024-05-23_24322deab767a6c3a8c92a8cc22caae6_bkransomware.exe

  • Size

    96KB

  • MD5

    24322deab767a6c3a8c92a8cc22caae6

  • SHA1

    7f059764e49d92995f92a84f75589d42205197d7

  • SHA256

    fd69be68cd5ca7efd879b49f80f4b7a6cc983b18802bcb2f32a8281d13350db0

  • SHA512

    5c2cc5eeb9a340404f4fb6c8ea5ec242bb01397e563fc0de7a34b4f6978f7013d908b10b5ea0f4bc33d3fe9ec45f70aac3430b7b0bab747d22b61d0f3f53dab7

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTJ6pC2VoRfpkjuUvkF:ZRpAyazIliazTJ6pC2Vgf2uUvkF

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_24322deab767a6c3a8c92a8cc22caae6_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_24322deab767a6c3a8c92a8cc22caae6_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\AjShblm4r49d3W8.exe
      C:\Users\Admin\AppData\Local\Temp\AjShblm4r49d3W8.exe
      2⤵
      • Executes dropped EXE
      PID:1156
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    d6a4e1919389d84146ae39d32795afa7

    SHA1

    2843f4ac21d3bb01c78013259069455f8c56d2e8

    SHA256

    96a1f690c6e29ea59d8c61e8ed16f92ed1d29b744d41e406f6c843fad0993c18

    SHA512

    115cc7c64eaa9c711652c6587986877bc3de245d5877215998d6d56f2267ac077154c92fb12e783a47bb30f7424fca9075fe0df0930d8d13e0a23a81e8abbc85

  • C:\Users\Admin\AppData\Local\Temp\AjShblm4r49d3W8.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/1156-14-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB