Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 03:27

General

  • Target

    2024-05-23_1e1e811a22a8d2de12f347ae8df4199b_bkransomware.exe

  • Size

    71KB

  • MD5

    1e1e811a22a8d2de12f347ae8df4199b

  • SHA1

    31463572231e85500b00d9247c8e27c8da4f4599

  • SHA256

    4a71ac5dcead7769bfbb7cb2e8591380f55509aec570463caba3db174f1fb44c

  • SHA512

    838f0585919dfcd804396671993b33c0b8f07763973d5124c87d46fc912474320298d9cf0b300de14785c551582f94ab3b74058d51803d94d34ff76edf3ae6e6

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT7:ZhpAyazIlyazT7

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_1e1e811a22a8d2de12f347ae8df4199b_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_1e1e811a22a8d2de12f347ae8df4199b_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    e951c15d614f89bffbd76a6761b80c26

    SHA1

    906aefabe3091d1d3dd8a22ab8fc1ebc65a7eb2c

    SHA256

    3a37094db8741fd1de33bd056ff2b5d94a1386dc19e42db58a8431c4372c2645

    SHA512

    1d14607c3e8e1d7e99346865e02a4b588d5d3b1f4d89c089f0bf1f520fdd626dac3d15b202a0d8c4f4e10bff3e5509b8950022c99d3883c7df9acc4b19e0a63c

  • C:\Users\Admin\AppData\Local\Temp\9J1uZU2xTsuMmUB.exe
    Filesize

    71KB

    MD5

    3619c6792cb5a14b4c1275dd7e7cc87c

    SHA1

    56e36480bb4df8c8f98e002606cb66c6b349ae15

    SHA256

    a84ecb58284cf02e1181db486988de1836a0c34cfaf1784c05a96ea24e0af4eb

    SHA512

    3ed0c5262495fa01090f670122d3db572785b329244c6cca42491ef3fa1b07bf9e011e70ef5ddf9419303b638b62634cb4dea1d6f52eea916b8ca2ee9f8eef93

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25