Analysis

  • max time kernel
    131s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 22:14

General

  • Target

    2024-05-24_c9d2725ba3321b45c0cde2c13b6af927_bkransomware.exe

  • Size

    71KB

  • MD5

    c9d2725ba3321b45c0cde2c13b6af927

  • SHA1

    75bfc4bf942d0f6a329041f96721df70721f11bf

  • SHA256

    2c88ab44e641076f484808752229729163e200b9137dd417a8d174075902e1f5

  • SHA512

    f542d7aa66aaaa1e24352448bcb4e5b363f4ba3c7e46d5d6eb40fd96696e03556763336de10bf193cae60beddef1c0f347c3f70a910ee47b40e243522d7597c3

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTcE:ZRpAyazIliazTL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_c9d2725ba3321b45c0cde2c13b6af927_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_c9d2725ba3321b45c0cde2c13b6af927_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4228

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    4959851d42037251b2f86724e8c021f3

    SHA1

    25c0353ea9161184932f1dbef40ab94ff4bc101f

    SHA256

    4f2eda069aef717172cca31433c61c2b8f4a602e473b2c1bc28484a6645d2ac5

    SHA512

    bbd5f9e94ad05ef21e7f2e0958478d66c468fb2ca91a2834d46f352be55c85ae9830201f354f876109bc5be5e200c4abc4984f97ce04a59c3b70dd80f92bac94

  • C:\Users\Admin\AppData\Local\Temp\Wq2Sahy9zxZIMhJ.exe
    Filesize

    71KB

    MD5

    62a7509a089bc2992908bac688d8ad9a

    SHA1

    cd0f0c6022c1587884b2cb2ad4b7023923d64a9c

    SHA256

    e1fd55bed0339af6a69be9965140b2bf31d05ffc4ba3f8cf6739866bca2a4ab7

    SHA512

    fc0bb0c406d888521df3ab5da6acfe3c75fb3ccff2a6586d84a9b227490557cf0c26a87c474528fc604854dfa9bb035ee79fe6b7f0a792ff3a1ce24539bdec19

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432