Analysis

  • max time kernel
    133s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 22:24

General

  • Target

    2024-05-24_1d7e25d50fc15e73ffd61cdcac7b0eb6_bkransomware.exe

  • Size

    96KB

  • MD5

    1d7e25d50fc15e73ffd61cdcac7b0eb6

  • SHA1

    ea4ed70069578706227b798ab6af265c1c18814d

  • SHA256

    7dae106cff9c4a1898bc36dac5328a13790c41d0026e0fc1c79fdee96ca01c1d

  • SHA512

    1d30df147db035021fd369d19c336d0f2bdf32d6589e8ef1df147ac39abc31536c6069eebc192c3b205825d9a1222ea34a508623c075581bcc6b8ce3ec073955

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTWHsKy9SWAcWF2+PDm28n:ZRpAyazIliazTWMv9SWAcWF2YDm2g

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_1d7e25d50fc15e73ffd61cdcac7b0eb6_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_1d7e25d50fc15e73ffd61cdcac7b0eb6_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Users\Admin\AppData\Local\Temp\tuF1ldDwuyveExU.exe
      C:\Users\Admin\AppData\Local\Temp\tuF1ldDwuyveExU.exe
      2⤵
      • Executes dropped EXE
      PID:2680
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4592

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    393KB

    MD5

    f8761d779da3fdf4c74e111a7007765e

    SHA1

    16fcb24407bdd166a24546e744e994b5c6876af8

    SHA256

    8b52ba0620c1168ee5f0121f9a7d0b52fd09602f3da196ac33c4aa038f3bf9b9

    SHA512

    057893f22b1dbf25b7e3b61f51f13e2d9871a76e8f8bb6204607a7d230ba82b17d9aafe74dab212868090d2403d89d1f94582c803c49e7e35b3345c4380e22bc

  • C:\Users\Admin\AppData\Local\Temp\tuF1ldDwuyveExU.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/2680-11-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB