Analysis

  • max time kernel
    133s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 22:07

General

  • Target

    2024-05-24_3ed11020ec1280c52e117cc8825bd657_bkransomware.exe

  • Size

    214KB

  • MD5

    3ed11020ec1280c52e117cc8825bd657

  • SHA1

    a1e990e446a1577fecc78f538c4f761595ce0f9b

  • SHA256

    e4cca1e18fcf1fa19bf4b94de5009623d79fa6f95b69d7793b75a3bb48736d0b

  • SHA512

    c6799f462be85c142673257b61e5f229657fb69c13169c15754a8f3c0e1942674cc00ccf99af7148a94269d556b10deb2bcd93e3a07cb486bfe4879653c8234a

  • SSDEEP

    3072:ZRpAyazIliazTeQR3FIqsh7en+auokyjlOzryoei3ls5PEUDQ9h83fKXy7A:xZ8azqJqshC+gh2yi3ls5sUDQ9h8CXyM

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_3ed11020ec1280c52e117cc8825bd657_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_3ed11020ec1280c52e117cc8825bd657_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Users\Admin\AppData\Local\Temp\OXjsBbKcGrXLEje.exe
      C:\Users\Admin\AppData\Local\Temp\OXjsBbKcGrXLEje.exe
      2⤵
      • Executes dropped EXE
      PID:3884
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4268

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    b0baba83aaf5a19853017fcbd91bd975

    SHA1

    3c036fec5fa743e99249a4031d15105ab38dee1f

    SHA256

    fe5f60a57b3c915d21c8463657d3d9aa9c462eec9f385236d72e4e86fb9969dd

    SHA512

    2fa65c29d6b81bf460b085b0f6918cfd1fcab3b04f87fa2183002045a650056ae5b1cc09c2d9f26bd7a5987cf7e34b9c289e56ce0e9ce05a3b666e27c4753b04

  • C:\Users\Admin\AppData\Local\Temp\OXjsBbKcGrXLEje.exe
    Filesize

    143KB

    MD5

    38f108cddb6619fba80f8382d5227ece

    SHA1

    12fd277bf756f22cfae3043900e4aff8b9f05ed9

    SHA256

    8296fe257b8c34398e3f291764454ec3cd9cbe06d60989b632ef4ba6c73ae5dc

    SHA512

    3db732c23f10122c78cffc6b6a5b11836ade1a23f5c6f9a192f2be2fa99c5bd7afb7a9e29c5d518a888cdd2091f9ac41b244214be226152830e96f5ec2cca424

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/3884-14-0x00007FF9D55F3000-0x00007FF9D55F5000-memory.dmp
    Filesize

    8KB

  • memory/3884-13-0x0000000000560000-0x0000000000588000-memory.dmp
    Filesize

    160KB

  • memory/3884-22-0x00007FF9D55F0000-0x00007FF9D60B1000-memory.dmp
    Filesize

    10.8MB

  • memory/3884-32-0x00007FF9D55F0000-0x00007FF9D60B1000-memory.dmp
    Filesize

    10.8MB