Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:25

General

  • Target

    2024-05-24_6a1570f570f15dc08a8d370b3490cb7c_bkransomware.exe

  • Size

    71KB

  • MD5

    6a1570f570f15dc08a8d370b3490cb7c

  • SHA1

    74c56df09fdad3814bad0fb5026cf47fecb65ee3

  • SHA256

    2c21807c3cd0acaaa7905fce4a45f3db2360ee4662adc873fb4c49cd5ae6aa43

  • SHA512

    f6fbf7d05230600a1e6972f16c6eda5760134927248c6911d46fb78f664970ce8be7b7e10d2830ffd598ba6701c18e4cdaf9f71b7b085d608816db9ae5365143

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT5:ZRpAyazIliazT5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_6a1570f570f15dc08a8d370b3490cb7c_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_6a1570f570f15dc08a8d370b3490cb7c_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2724

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    58669ec33c7b939237a9fd7ad92d917b

    SHA1

    64a6274bd28e68cb7b3605da60716ddc4344f069

    SHA256

    31ca85d92566147181b1a7aa609117de0cd053b4229bb4bdbcfa9f86a0ecef68

    SHA512

    158fa757ad87ee1b62a4dad0f9223b5fb654bd2315a06f6e116a962bcf326f3e0331769442f39884cd57ccc061203170bdbeac401c4d3bb1f8c121a57dc30a35

  • C:\Users\Admin\AppData\Local\Temp\00lgpBnJ4DZaxMB.exe
    Filesize

    71KB

    MD5

    f0e7b706cb83cbce1bbfc94aa15cf8f4

    SHA1

    8fed616f8e714026c83dad4727ac5a2a0017c0b4

    SHA256

    0684ad8523e186fec68977457eebb917b455661327a01963f545e1deebcf5ff2

    SHA512

    4c0d16d492ba0e8aec17928bdadf6ca7ee5b0306847f5d9412b508eb87c9737799f465fd03bd306a3fef91c8e3a622183e44eedc530d9cd99e26a4dbd8e06caa

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432