Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:40

General

  • Target

    2024-04-27_b197c3c762a8b11ba182071340378d71_bkransomware.exe

  • Size

    71KB

  • MD5

    b197c3c762a8b11ba182071340378d71

  • SHA1

    a124838a410d13989b415c719b317c2d7f266388

  • SHA256

    3d1eb961c24b0e72d0be10ecf3626439529b0be7e3bc86fc8f5c0a179521e0b4

  • SHA512

    8237c54b2dd69b92b5a65a4a9adc3e85cab7dfeda76b3a1fb0531d0809d54521409d61d22797fc20bcce1b0e57c541248ac3f2ed96aaba267fffe5762bac51da

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTS:ZRpAyazIliazTS

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_b197c3c762a8b11ba182071340378d71_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_b197c3c762a8b11ba182071340378d71_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    395KB

    MD5

    1414eca140ed7fb9572491a14099ea6b

    SHA1

    e7d51eca7eb274845a03d6cd8600ad9a9355214d

    SHA256

    e5c7d87233f3a1844e2a004ae4ea4e70866541413c7c8192986ee50bc93f41ce

    SHA512

    ac891524145fa931714d70f60536e8f743b270d5a578a5aacd7d6d9fd17cbe0ac791782fe32fdabd78e4b26cd1231841160698613082f56db7f066a02463f7ba

  • C:\Users\Admin\AppData\Local\Temp\QVbiWvp7GlMlUnZ.exe
    Filesize

    71KB

    MD5

    30feee10e40dd98dc47b8c434e2973a1

    SHA1

    437d408272c301b78d250d4293fa2b9e088e2f70

    SHA256

    cb5c79896fe8238ecb6722671a4e19a65c0b6464a4f279c722d62da2f63cd88b

    SHA512

    5ba939e777c3731c0bd5ad3ef0e4f97c79cc7f1b7ad7734ba291c60b6c91facdad1978cc93693303a2c20b7d20ed110b1b9866fa7ca0bdeb2cce0a5d60dc7088

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432