Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:06

General

  • Target

    2024-04-28_6f62c562326c12f1b4db1a13486daec5_bkransomware.exe

  • Size

    71KB

  • MD5

    6f62c562326c12f1b4db1a13486daec5

  • SHA1

    bcf5defeb0c30ae6077d6116de0243fd28ae7964

  • SHA256

    8e3c9027afd501d01a8b0e68890df98ac02d8f9bde88311d81eedb80d9f1fe05

  • SHA512

    97471fb6348bf517b43af4cce9a3c5ecf412b6ca8a6069c11ef098495e996c3a9d35f1bd98a7a06b2530cfd339c460bdc9723956ee215664459a89e98ed42368

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT8iY:ZhpAyazIlyazT8x

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_6f62c562326c12f1b4db1a13486daec5_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_6f62c562326c12f1b4db1a13486daec5_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:932

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    afb626ed5fba046b0d041c1a7182d550

    SHA1

    1570160dc2623ea2b83e2501203de906a605c03b

    SHA256

    769f96724cd3abe098281bb237a9920431b04613f9e158035c64abea924cf9b7

    SHA512

    d3fdb84af5e6acc94b56f27f73ab88008801e39d000919f3a4238733ac1fa2d97f520742a552e934434036e799b7b3196747ac90ffc0e0795c72dfd5d87dea2d

  • C:\Users\Admin\AppData\Local\Temp\wx8reLvPVw7OvIv.exe
    Filesize

    71KB

    MD5

    3b4babb2d708c5c764b647baada72126

    SHA1

    59fd963996ec8848a2fbc2bfbc1850df53962947

    SHA256

    fad6b90c0c987f255f16155a0247def24822e1e91378089356c0791a7c59faaa

    SHA512

    be2d905ee729bb73fd2f6715a59e9faeb4c5684e0be0dcc3468cb89b249045266ceff561f9e647d62662a6912ae8c92939269c78e8cbafe757ebcc58ae861c55

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25