Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:03

General

  • Target

    2024-04-28_45e353f00be235928c659da55055c083_bkransomware.exe

  • Size

    71KB

  • MD5

    45e353f00be235928c659da55055c083

  • SHA1

    433f5e6e7753dc75a89cc938d1ef46648300504d

  • SHA256

    146d4827f8cffd5d6b457854436f8196287c8c48939bea3e114e15861d21b914

  • SHA512

    bec87d4a68e072130fc4512738b5f950453c38fa1b8a5e9bfe3920403ab7853b9f476523d2b516bd5098de59bf5972e2d426a3582b9c9ad0e0d247ed87b3ed39

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTt:ZRpAyazIliazTt

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_45e353f00be235928c659da55055c083_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_45e353f00be235928c659da55055c083_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3316

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    643525b84abcd82e7252291f7e681bc4

    SHA1

    880ae20842ad9fd31b8fc894d477bf7f0fa6dc47

    SHA256

    26d7d402a20cfd17398ba6de4c16f8165f6b2e3e2b9a6620d20942b758d474ac

    SHA512

    2bb3036882f5142ed0eb5d6221647f5ad2acf4056adaec90f1ddc0a3df6cd4536a08ca028d3dbd564da7c6582ebc063ed4b8540953f48eb6d6e301e6324ebe92

  • C:\Users\Admin\AppData\Local\Temp\MrNUDqcd3zxj0V7.exe
    Filesize

    71KB

    MD5

    3a6bf09a94b4f9e437ade2cc2da39575

    SHA1

    22671ad5467f8eff3cb209d092afe28abbd8aec6

    SHA256

    6027a08155aee5896324386a6254b450157dd8ec62424463caf7d1aff3a2f0f2

    SHA512

    abb9e1e7366206c505df5fc9f56c5b3a7a60bd643ce2fa1e8cfe609bd7a07fbefdb683a197f36b995604166350b8cad734c24e9ddb22694a4fe73de502a1e22b

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432