Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 03:56

General

  • Target

    2024-05-23_d55170ec4170a8126ada9da20718e5a4_bkransomware.exe

  • Size

    96KB

  • MD5

    d55170ec4170a8126ada9da20718e5a4

  • SHA1

    fee6f43b26ece35748660ad7e09347a120684502

  • SHA256

    2e481d4c3182f0fec5533ed0135f6ab5bf02f44b3d747afc8eff9c05ce281ce1

  • SHA512

    29a48bd288ac01674fed46d4a215572dbc892fc2b444c8e9bf63b9fea2cbe755a6707cc3f45d8bdbe3e8ed152034b830f91c27951654cf6fef86c0e8559e0e7d

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTaQq8EfnwWPloij9wlMdVh:ZRpAyazIliazTufwWmipwlI

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_d55170ec4170a8126ada9da20718e5a4_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_d55170ec4170a8126ada9da20718e5a4_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\cxezO9SCIos8sKO.exe
      C:\Users\Admin\AppData\Local\Temp\cxezO9SCIos8sKO.exe
      2⤵
      • Executes dropped EXE
      PID:312
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2168

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    e045b6e4bf70f6d926dd94d8b83964df

    SHA1

    e397ce412be184cb7c01e1cc589f5d29e98276b1

    SHA256

    5bf98209e138201ace513f402db2b1f627338e5b2d577e0d8b0be084fa742ff4

    SHA512

    0edf06ff81441c363bb0c090d39744db14756b0fa1dee95b7e1ef1b9863ebfe81b29070231946873428e2962bd3f7e5a8ff7cb1a2752527c4985ce643bcb2224

  • C:\Users\Admin\AppData\Local\Temp\cxezO9SCIos8sKO.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/312-13-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB