Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 14:58

General

  • Target

    2024-05-24_a9a6bd647bea9fa5c35e8421ca99c3ac_bkransomware.exe

  • Size

    72KB

  • MD5

    a9a6bd647bea9fa5c35e8421ca99c3ac

  • SHA1

    869ffe7921b752cc3f12530a9c6fffb6d3ce7907

  • SHA256

    5a328a87980e2d3bd3a164fabf69b795269d39850ce308aea891ba581f08433a

  • SHA512

    8b0ae50ae00a9ac3de0ff70700fa95f10c28e281c6209f97836addf314876f9374e730496990672be7992abec6ebe7abb771ef2aff1fd9791556346d9eeb5ade

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT1X:ZRpAyazIliazTZ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_a9a6bd647bea9fa5c35e8421ca99c3ac_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_a9a6bd647bea9fa5c35e8421ca99c3ac_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4796

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    e666afc1867574d2d32d2275fb594dab

    SHA1

    83ca981bddd91b443a8c2c401339f7d926f39786

    SHA256

    19b0f6aba73b6771792f56d0b587cd5fd49f01fcf8f400a85d425b4421ac4501

    SHA512

    a9764913da586b3a07b08fe6c7ab6ef9160ed231cfbba58ff22370b4b4d472a0b59e5c0914418bea4dd4d93b3bf4743e0103dd2db7729893f1fee29ef82e7e48

  • C:\Users\Admin\AppData\Local\Temp\Kn2VbHeXr0pdmcB.exe
    Filesize

    72KB

    MD5

    cbcd14f34e185d6ca86297981eef6b1b

    SHA1

    a24f907df53600fa4dc7095beef518cd7d7f3380

    SHA256

    6ba3e24160fe5bd716f1ddad65bdf350d477475fcf481707bd1f7ffd735f8e71

    SHA512

    322e020516fa1dc23b3cb93bed80977f249ad938469f74d08f8cc2d3bdfb5047ad18d702be0f3c196709f2999e9e4ec4b779fff2ac51c4c5f0de1890cc321c4f

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432