Analysis

  • max time kernel
    66s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:12

General

  • Target

    2024-04-28_ab7824f38f49e2dec840aeb54f5f70cc_bkransomware.exe

  • Size

    71KB

  • MD5

    ab7824f38f49e2dec840aeb54f5f70cc

  • SHA1

    62a5057a172a446d64518f8ca5cf82bcfdcf7c65

  • SHA256

    90c4e94c7a8dac3584717c07f38e13b57ceb62356586a7089de34a5a100d0ec8

  • SHA512

    92b1c0a5bb50a2f10824ed285d909bc01b2fb1b3e46a2c4142986bef97df45f41b343e5c8e00abb278a6de9a4d28cce486d11f22a2dc4314a129b912645c36b2

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT5:ZhpAyazIlyazT5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_ab7824f38f49e2dec840aeb54f5f70cc_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_ab7824f38f49e2dec840aeb54f5f70cc_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1188

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    61a642009c933d9b79daa8dc67fbfac6

    SHA1

    ca5cd8854664c6b98ebae5396dfd212fb4d51813

    SHA256

    9a141ec727be03ce6f6c56ae8811976d4c5edef75059e82aa5d782c9d632ceb1

    SHA512

    3b891c904979283d813069437c8b83938ad2b9a4cb5c6b547c6f00bd352ca21726dce99fc7043d6d60784f85c6fd47f0954e5453f8581acbb10d3358353b1cfa

  • C:\Users\Admin\AppData\Local\Temp\QUtl7bfduZJ3z3L.exe
    Filesize

    71KB

    MD5

    82b05f5a0ea66e5e49caf7261c7337be

    SHA1

    0b3c5e2e32ad5a080132cd0eea44fde06451eb27

    SHA256

    9f65027f34f80bb6cf9c4d0d87441ea70ea22447f601c77287bd7a73c1bc604c

    SHA512

    51bf24d9ec1a5c9e718ed9a50eb5accfe6a28c3a7934eb1027a7daf547eca89ba370220b0403368edf1ad06d2824d0467336fc7a4325fb7561e98a99f6fea3c8

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25