Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 06:37

General

  • Target

    2024-05-27_c0c598aceae8d06e892a47c8056c8ad4_bkransomware.exe

  • Size

    96KB

  • MD5

    c0c598aceae8d06e892a47c8056c8ad4

  • SHA1

    339870a1e87f05510bb5d44c9b039b18fc68d319

  • SHA256

    bfd00f803592837bc3c97488b5dfe4945d8fd7be3400c1edc1d54d9fa5fd800e

  • SHA512

    4c6f7be6ef532e5e07cb0fc1d3279ab6da2a777f94ae398f3ab411d7c3288050075fd531d6d332848b0b649835ff1d70bac8d2726c77718c99bf4074fc443894

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT23Yf8YrStkFneIJ1PU51:ZRpAyazIliazTsYf8YrmkJeIJ1UH

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_c0c598aceae8d06e892a47c8056c8ad4_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_c0c598aceae8d06e892a47c8056c8ad4_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\uQocr1c4y54RtRb.exe
      C:\Users\Admin\AppData\Local\Temp\uQocr1c4y54RtRb.exe
      2⤵
      • Executes dropped EXE
      PID:5012
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:820
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4036 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3804

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
      Filesize

      789KB

      MD5

      99ac15e2251bd76c79350051b0f17c28

      SHA1

      dfcbd589b9eaa5b8e01af7816efc410c615f9b3c

      SHA256

      c06a2c45e13fa36b8c4d4c1beecfbe0f260ec66ed534b4bca5aa5b5567781a69

      SHA512

      b757ebcc9bb4cf8d0a1eae77f7d5da1fa3a968f00ad16b6b640bae68edf22e964c54b915c672664d9d15bd2c561737b59f06855533187f77f70a70702ae0fa15

    • C:\Users\Admin\AppData\Local\Temp\uQocr1c4y54RtRb.exe
      Filesize

      25KB

      MD5

      abbd49c180a2f8703f6306d6fa731fdc

      SHA1

      d63f4bfe7f74936b2fbace803e3da6103fbf6586

      SHA256

      5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

      SHA512

      290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

    • C:\Windows\CTS.exe
      Filesize

      71KB

      MD5

      f9d4ab0a726adc9b5e4b7d7b724912f1

      SHA1

      3d42ca2098475924f70ee4a831c4f003b4682328

      SHA256

      b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

      SHA512

      22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

    • memory/5012-8-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB