Analysis

  • max time kernel
    67s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 09:57

General

  • Target

    2024-04-28_27952827f6c6916b3fde803a189d7d39_bkransomware.exe

  • Size

    71KB

  • MD5

    27952827f6c6916b3fde803a189d7d39

  • SHA1

    ba0acacf2c2e4d84c528ed61eaf8f87305d44bfa

  • SHA256

    8781094b53864d227fa1023e05d5b1249b9ee7424389bf9228dce175a8d210f8

  • SHA512

    da69379a177eee6ee920c22ea98685de37d71c51f371c1b565829169dd8abb03387192d7adbeae561362f70cfb5a91cd24da2c87d9063364efa6c5d3472218dc

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTQ:ZhpAyazIlyazTQ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_27952827f6c6916b3fde803a189d7d39_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_27952827f6c6916b3fde803a189d7d39_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2212

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    edb2827be413e3bc6641c3e0dc3ee1b9

    SHA1

    8a138aaaf8c07477a435d801b02add2dda4bfc76

    SHA256

    afcc94de02ebb3d2701718049543594c0c121054ce8f4a4e088defae5b608d62

    SHA512

    940e314f02b958fbe32cef2bf8c74a6e0514d3c084a213b5b6e0517f99de0d5d3b06224ba8e9a17918c224bc18949d2c4b0a219e23e583d4f57fdd538cba632b

  • C:\Users\Admin\AppData\Local\Temp\VOKn1lYGLUZ1Yj1.exe
    Filesize

    71KB

    MD5

    9d1b80e2f72e39b09daf72903a437c86

    SHA1

    3cb430e4718ef36e92e845433b3afaaf0480554d

    SHA256

    c0657f24664aa36a404d3420c62347dd219b9b075b1f56b9f2670011e0408638

    SHA512

    9e57cb3e9c2ed6d54cafea07fff403bf22a9ad5ec1a53bd8b6618763a50d355684e6c63778672fa97af0b105e15e765ae3810153db102dc8bf40e509d967e9cd

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25