Analysis

  • max time kernel
    132s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 17:25

General

  • Target

    2024-05-24_1c7ed751797c1a88428869922ffba9f6_bkransomware.exe

  • Size

    96KB

  • MD5

    1c7ed751797c1a88428869922ffba9f6

  • SHA1

    e5c23f578f3841e8581ff62e89302f9079cfb310

  • SHA256

    66e026ca3bd96a18d2094bca0ad9f142463e66e5ba7d44a735f123cdd4f86f48

  • SHA512

    7daad61e21b8f6557c6f44f6f3e3a20a5d97a95e3788aacc2ec1204b9700927e6e195e67d212f4764a5d3e8fc22fcc48ca5ec08be41bc7f4e76f5cafd643e59c

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTgbc1iwJr6Mg/PMJS:ZRpAyazIliazTgbvwJOk8

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_1c7ed751797c1a88428869922ffba9f6_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_1c7ed751797c1a88428869922ffba9f6_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4268
    • C:\Users\Admin\AppData\Local\Temp\fU8Ev5dY65aPfd1.exe
      C:\Users\Admin\AppData\Local\Temp\fU8Ev5dY65aPfd1.exe
      2⤵
      • Executes dropped EXE
      PID:2152
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4292

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    395KB

    MD5

    69e7545faed14732109806b43a485c87

    SHA1

    91c72c587b4504b964f9b2f118b3026a51e38ea7

    SHA256

    9fd2953b0ab620c3c1b79a4e82b38447d92e58c8f0ea9d52522a2b2b275a9485

    SHA512

    2cd41554e6e2392da08d7cd25ff66689cd927f4206d71c25e9544ca8bd540fdcdcd4c925d8f2e4d66fcfa5e0c5ffe08aafc63ed743b4151701574ef7b40214f7

  • C:\Users\Admin\AppData\Local\Temp\fU8Ev5dY65aPfd1.exe
    Filesize

    25KB

    MD5

    abbd49c180a2f8703f6306d6fa731fdc

    SHA1

    d63f4bfe7f74936b2fbace803e3da6103fbf6586

    SHA256

    5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

    SHA512

    290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • memory/2152-12-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB