Analysis

  • max time kernel
    133s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:29

General

  • Target

    2024-05-23_bf9655a8f2093d62b2b1b70d87b5f275_bkransomware.exe

  • Size

    71KB

  • MD5

    bf9655a8f2093d62b2b1b70d87b5f275

  • SHA1

    df5f6a3ae2bc92e437cb6e10644677ad693602e3

  • SHA256

    60ce4f5eb010140f95983c193a30d2561b6afa884dd8190824bf90359a6bf9d7

  • SHA512

    358e4c60eb46189fe9436e20b5b17e9b75be31c410b09d9d8a28a9967ca76a622605a842e645930a49a1afabaf51968099f3f870c0963e415a16011188d94f12

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTP:ZhpAyazIlyazTP

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_bf9655a8f2093d62b2b1b70d87b5f275_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_bf9655a8f2093d62b2b1b70d87b5f275_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3764

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    2c0faeba573a2a1d34f6e263e597e446

    SHA1

    fcce68a6ab85041817d69d54a2bbeee6f9f0178d

    SHA256

    81ff7ad9ff9fb05f32e9938709fb0f9835151dd55d4aed3626d1aead7702f47a

    SHA512

    272019a15ad4daaf81e682165a1cfb30e8874173ecabaf7b56e09ac6cc99476258ea8630ba5f69744882a3255322f54cadc5b54337ecb58eb7013156de5e5999

  • C:\Users\Admin\AppData\Local\Temp\08UQev3VJzjdmIK.exe
    Filesize

    71KB

    MD5

    95d45034a99d5300abd8cecc446c06cc

    SHA1

    feaf3cd90ed97b5480ad36e9d108c26a8c570dd1

    SHA256

    22f20875a89bf793cc5fe408b9aabf5289f112c60987059d716e2ce20a3eb802

    SHA512

    4761fd59d2dd026e642c55556a04b1b903282f66c0bf17e752c154bd9efbb687d0ef839157b7df4ca9986453c4e21664b57a0982f693a4df3c4eb1e112cb928f

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25