Analysis

  • max time kernel
    67s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:29

General

  • Target

    2024-04-28_562d8e8a1ccaa173214c2684f19811f0_bkransomware.exe

  • Size

    73KB

  • MD5

    562d8e8a1ccaa173214c2684f19811f0

  • SHA1

    8eaaedf16c5d73c9366c883be1eb63d6709eac75

  • SHA256

    52ae68635b5bec801a0a6c69f834cdd44ba23d14e1272ba83865c4ce2543700f

  • SHA512

    805594493735d58509db32e19a4c2810581bd43220066578e125c1cf679f208b11590f2fce15438808907e6bf0fa89c0b2510e0f923e4dd9cdfec013bce24a96

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTmWY0J:ZRpAyazIliazTe0J

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_562d8e8a1ccaa173214c2684f19811f0_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_562d8e8a1ccaa173214c2684f19811f0_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    fc979b4dcda16df31442a8c518922c0a

    SHA1

    fef79322fd31d9295b492abc3db71a7013c6762d

    SHA256

    d7aa460965ea8a3df630eecfe7454bb18677c365c54e3d01d4d03724940e2589

    SHA512

    a5bc0c1f12b5601692cf790b096043997749eeb9a40287bba9fb4a9f0eb02a9d6e41358935c81eb85289882b587e2e425e38dc74f9efc55114ad3ed1e58046d6

  • C:\Users\Admin\AppData\Local\Temp\NOwn0cT2kWpvyMn.exe
    Filesize

    73KB

    MD5

    9ac393d79e6d4e41d8026bd594a3dd96

    SHA1

    e4a5b87729d571bd6b620759abfd9f6d4d4e0989

    SHA256

    cb622825617f3b5e964f41d24347e62245b2d4838b3efc637c1c9d5e044881d1

    SHA512

    b5a2c7ba57ce217d7155e806c02d8168665d1a54486785864c6a04976f3889e8ffaf801fa9ed76381e950d1941e0f4de0204ff9a3caf8cd73d138560dcd84bb0

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432