Analysis

  • max time kernel
    93s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:14

General

  • Target

    2024-04-28_bb39e9a2a04d336d456b8476cd3da84c_bkransomware.exe

  • Size

    71KB

  • MD5

    bb39e9a2a04d336d456b8476cd3da84c

  • SHA1

    019bb5403f180825773ca2aa4d9f41285eedc428

  • SHA256

    e3c4d0909a30d5d34fc2ae49d3871b9f81ea43ecfdc4296c42fdce275e4918d6

  • SHA512

    f380699033e550b8ac7ff29d5480de24380e93bacceeb91f783ae99863bf1e9eb29d866ac556e3f8a0b5561f468d673677b45c7c708fa03289767fa50783d8e2

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTt3t:ZhpAyazIlyazTL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_bb39e9a2a04d336d456b8476cd3da84c_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_bb39e9a2a04d336d456b8476cd3da84c_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3996

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    0f0315896c6849ffdcc761bc1f3202fd

    SHA1

    321da9816877dfd37c245ca51771d9b666a42715

    SHA256

    961f5b7eb24bc6023855bfc7608b09d6d55ffc3cb3b4675d1ab4c43b5aa61c70

    SHA512

    6b01281094cc159c8bad4fb2db71be2dd77d4dcac772ba37269a6acdbeb18c59afdb4bedf1d639ee491fde342a116ad752932f57d3ef42175461c3722c0c2b1f

  • C:\Users\Admin\AppData\Local\Temp\PFXw3hsEPciHcwd.exe
    Filesize

    71KB

    MD5

    2a48e2ef474c6f613d6631d157bc0c90

    SHA1

    132b1dbc2fc774a059378a13c1dac14f865af755

    SHA256

    99c070699b74172046e8504865d4ea9dc361e4e0e5a3cbd8ba16fcc3bf13f8ee

    SHA512

    2afaf5878ed9fe699dc34b8c9b7fc7d5531873a7cd55c6ef934cb72dfa826bfe401f12406dd1ee73ac408f0a7595e84c6d9106af06fb9c5f02aa3eb2c334f1b4

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25