Analysis

  • max time kernel
    129s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 11:41

General

  • Target

    2024-05-24_5d21d3109cf90f7d18935f3d47c28d6c_bkransomware.exe

  • Size

    71KB

  • MD5

    5d21d3109cf90f7d18935f3d47c28d6c

  • SHA1

    8614d3f6fa286a014819b0d78c56761960ed53c4

  • SHA256

    c74a6001e3450355a643b5350475436596b7e09577ef87a875b5c3e96f970985

  • SHA512

    e6c2b4a1186b6dd7b74f7e422548a7fc619c537c58dffae2c9b12b392eea830e4f5897aacb629374c49d026c38ff3aa39f6334138573dda60b0294d5da98abf2

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTl:ZRpAyazIliazTl

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_5d21d3109cf90f7d18935f3d47c28d6c_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_5d21d3109cf90f7d18935f3d47c28d6c_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3712

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    01b2f6cba49eb3f2013954cd9768abf1

    SHA1

    88607f222fbc6e821866ff2cd9a982c2451d6a6b

    SHA256

    a506996a7971f90f498c9d7404db3c53cb646f4e8e10c4bce2f244d71aa19302

    SHA512

    928d29a220609dddb5f6aee37b129bafdcaa300b91a533d2c9fc3dc56b67701104b56f55695b326d55c5d4b30cefa5eae9b1f40d9d27c379cde4279982d54080

  • C:\Users\Admin\AppData\Local\Temp\qjU23eaXOYwETD8.exe
    Filesize

    71KB

    MD5

    c08611b95916b8ad4b920a41e6c82e06

    SHA1

    f73358db404adb9154dd645f647735db57d8ca9e

    SHA256

    b8369bca25fcf3a89a0cd10a993fbb4e10c237e2badf12fbaa751862053229f5

    SHA512

    18147533f53fab12a59da9a66850458547cb3c53da0176cbe2c38bf4913187f0e141a4bd0dc0e256b69bedf45214c06a5653fba01a5c6dd34df3cf13f861cecb

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432