Analysis

  • max time kernel
    67s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 15:23

General

  • Target

    2024-04-28_063a9b8516cb66c31fb2eb3b5c582ddc_bkransomware.exe

  • Size

    72KB

  • MD5

    063a9b8516cb66c31fb2eb3b5c582ddc

  • SHA1

    e4a5fa43112d449de432c530715cadea014289d3

  • SHA256

    23ad36ea83c7aa91a923b634fc1192e1c68a69aef065ae870d9cdd7cc3e7b170

  • SHA512

    f4a525e589366f53f8ddff88d60d3912f40fa78ef79fcfc0a188ec64dfabca4a5a7210ea5a041523a28c385f531b6f5cd64d4cd5b793b17e32338551eeb76d8c

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTli:ZhpAyazIlyazTli

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_063a9b8516cb66c31fb2eb3b5c582ddc_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_063a9b8516cb66c31fb2eb3b5c582ddc_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3844

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    ae5dc906ad0fff22517537866079c70f

    SHA1

    df22e135b6511ba3f0120813dab67db9cdf98ab8

    SHA256

    d3eb12135426d346adb9eb9b0b0962b72c279216af568dc2c2e650d57e4f1013

    SHA512

    81d94507381d242258ec23fe9c0e0021fc6244f88b85e8a11d51bdc0ff8125282c4b49135451a3040ce321fd8983e835e0733f7e189759704f23ff3144c3b185

  • C:\Users\Admin\AppData\Local\Temp\vCnMdh9lfaXwc0b.exe
    Filesize

    72KB

    MD5

    a1f88b99761b6871b6b9cac13f8f4325

    SHA1

    63459ac01d2af45d9eb5ac37e33f421031ceecd8

    SHA256

    a081eb013c67fd739ffa864247ffbac30871abb63adda71a5bb8880e7af99624

    SHA512

    92d23e18566c76bf3596e56bac0ebc1388295eab16c28410e3789dc7971e4c852e57955f6aec0c0155220e62a23e367245c1b097b0be2966e43fa1afe49563e5

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25