Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 14:54

General

  • Target

    2024-05-24_7164c9b010cb75651d29213dd6eb3d85_bkransomware.exe

  • Size

    172KB

  • MD5

    7164c9b010cb75651d29213dd6eb3d85

  • SHA1

    2d059f6f826dc0fbdb2cc0169841e01e9be80f60

  • SHA256

    13080d71b3757c8002669117109427a78adf9889fa179ef20b744347cec9c448

  • SHA512

    49910522201e137ba9b5468c2f747b0813c1d0667ed8e35e6688abbd16b56e8ad89d823524b01531d829c9f73942206c625c0dab97631ace5717902c33c4d8a3

  • SSDEEP

    3072:ZRpAyazIliazTQ2ftYQ1zpYigpduILv9KAA1IwPmNY6iq:xZ8azt7AjkAA1HcY6n

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_7164c9b010cb75651d29213dd6eb3d85_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_7164c9b010cb75651d29213dd6eb3d85_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\wosV2lRdkhou8jx.exe
      C:\Users\Admin\AppData\Local\Temp\wosV2lRdkhou8jx.exe
      2⤵
      • Executes dropped EXE
      PID:3876
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3076

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    9bd3406487b9e31bfb9f7728f10eb7db

    SHA1

    fb3c37d56d04dab228832965993ac8bfccc3ee0d

    SHA256

    3f4cadcb841cd9b84ff0f9d3bb78aafd3761dd739e34a70fdc5205b6b6662c9f

    SHA512

    1a6d6c141531eac0bd11a4e0fadd17f776e9f643d3183fd2ef1250b0a732c59949aecb225e909a10033c29643d2a9a8f77992efe63796a54a083e7e3733d4f8e

  • C:\Users\Admin\AppData\Local\Temp\wosV2lRdkhou8jx.exe
    Filesize

    172KB

    MD5

    4ced005119904c69d5544db232ab67f8

    SHA1

    b49762f8f3d2ee46c3b5f63c594947e8cc460780

    SHA256

    957441d44034db08224fb563841236c1124a6a65c12219e147be19312f8913e7

    SHA512

    6dde02cd99525af14ee551af405c33bfb066b70f620ccbfc9a9ab8d8cc390fe2efbd03767153d49bc04e4267c4ef3751a8e4f56a241f5585ab2dde4afe9ed2ec

  • C:\Users\Admin\AppData\Local\Temp\wosV2lRdkhou8jx.exe
    Filesize

    100KB

    MD5

    db697c943fcb215f757f9c22c907c568

    SHA1

    c57d891472f5ede8b1ee5d9bd6f5ad8fc8e9e5d7

    SHA256

    07c96337729e3c4c986e8f5660a97cb475c4c04842606be2654b37892af57de9

    SHA512

    bfa5c34d8c78015ccf96a2ef1c6d8f82157eb88680139bdbb51c55e3cd2a7c41bf364a364fd62b180b202cdf4f3d7d31c3710b8709c1d25a639bb00dfc97b646

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432