Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:27

General

  • Target

    2024-05-24_2353087a62ffefed7787a4a564229d00_bkransomware.exe

  • Size

    96KB

  • MD5

    2353087a62ffefed7787a4a564229d00

  • SHA1

    e174e48f98004c8025d434d81897e5185ee3c8f0

  • SHA256

    f5f39afafd04b7ee684e4d82468d9bea613ab98ff50f9b12a37ebad75b8371ca

  • SHA512

    588fd7f5c8b4f76255e0b348fe04256eae91ed0c1489f7da310e68aedd6a20d607b33f51a4f4ec4870a36e05e09ad20a32ec065ea89cee1c33885f76a9226e83

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTWgapbJHuqn5sOWvV8Vg2/KM:ZRpAyazIliazTWgcNHuUYN8L

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_2353087a62ffefed7787a4a564229d00_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_2353087a62ffefed7787a4a564229d00_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\1LsncopLGhVZF4a.exe
      C:\Users\Admin\AppData\Local\Temp\1LsncopLGhVZF4a.exe
      2⤵
      • Executes dropped EXE
      PID:3480
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4664

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    a9548290a48da1e428e28e3f030441ed

    SHA1

    01a6122b51d68b4d2fcd782919fb931207c1b760

    SHA256

    4c964b2521bec4f2a06494691289154cfb9c51011ddca4a693185d0a0d4ee33d

    SHA512

    1790f19cbbabaed2f0b130f1e4d498041f3c0de80b9a17d0535e251ffefee3d388c4927913ac7d814860ce0e1ef2e68642c4165c1e5877d73829353272c16f8e

  • C:\Users\Admin\AppData\Local\Temp\1LsncopLGhVZF4a.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/3480-14-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB