Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 14:31

General

  • Target

    2024-05-24_7ef373d1db140fc56f8c79bbf50fa37a_bkransomware.exe

  • Size

    71KB

  • MD5

    7ef373d1db140fc56f8c79bbf50fa37a

  • SHA1

    a546498d72acb17ab21e5ec61e6d342c8b218c1b

  • SHA256

    cd964411456dd766c814b09b2c1d7cca9f2ce82b222dd8ce9c2dacc39a0f2929

  • SHA512

    0f0848ed34d36855b0d4070d38bd6067e646c04b793f8a25babf70a00f8cdf9c9e5a8cf32738525025d6d87db7cbad1a9a17fe3bf6ea7b7ed6a14495904ec710

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTk:ZRpAyazIliazTk

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_7ef373d1db140fc56f8c79bbf50fa37a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_7ef373d1db140fc56f8c79bbf50fa37a_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4576

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    6a6d1c7a38113de3ecf35e9fe53f64ea

    SHA1

    e9957b6a6df9fbb833364ff8373dbf0eca272bb8

    SHA256

    8674505fb9e77ddf2e9878d16920b2a04a45df2af278374068cbd53806b7b333

    SHA512

    1ae220106c60988d3bb2dc2620bdf63e21e800f40fbb550930d708ef773e7b0d6176fee178787168e8d9e3378298fecf121b07a5245fb8b71760f545cec748a6

  • C:\Users\Admin\AppData\Local\Temp\SadYCvL5Rd0u2Wm.exe
    Filesize

    71KB

    MD5

    80272d16e846fd5f616b6da422cd0a35

    SHA1

    e0c18c32be98ef72de156476b8374f6b64b8891f

    SHA256

    578ede851dd8e31efcc6175265218e3c2efe51de01abb8939b2f4143f842e318

    SHA512

    985fb5f4ef32a47abf8fe4b38dd9a6a5d265f5afb070cc4da10443b2fafbe35d789a44c7889ef055c171b8e4c9f99671aad072a6021d0637a0909cab81f544fa

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432