Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:35

General

  • Target

    2024-04-28_59e8c5a0d6f839d9c75124d2e183ff0f_bkransomware.exe

  • Size

    176KB

  • MD5

    59e8c5a0d6f839d9c75124d2e183ff0f

  • SHA1

    105c931079c9596eb01c1366f38fac2b2f5deff7

  • SHA256

    d2cd33bdabafa29fb4c3fa2da8265a37014d155d40076b1c0ae3ff98fe613650

  • SHA512

    19e0cde2aee3da971a4cf5f98790225f1c6c29eca2e6cd6374e636d3db7b3c5466f0bc07e37191fa78a928e7ffb7a7c118f91947f3bc55004f53f36def170330

  • SSDEEP

    3072:ZRpAyazIliazTtRUZpiSVDS4+3RHNfWpStUc///+7Ks:xZ8az3spiSVr+xlOWof

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_59e8c5a0d6f839d9c75124d2e183ff0f_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_59e8c5a0d6f839d9c75124d2e183ff0f_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\nqtpRIBZSl5D8Ng.exe
      C:\Users\Admin\AppData\Local\Temp\nqtpRIBZSl5D8Ng.exe
      2⤵
      • Executes dropped EXE
      PID:5016
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    53020d703f787277d1351b92237066a9

    SHA1

    316f88421241c4bbdfd98a461e0783f54024306f

    SHA256

    3760c881f9cbd52b03c2f87cf282ea1c2eff902fbbd14d25bffa5f08d4ee5fbd

    SHA512

    bc083e646626191d8d1a77baae20078d35105cbed96494163fb4ae396225dfa854e7e71bc760b29fe699fbb32788b1313e8cae2926ece3215e54ce6385626176

  • C:\Users\Admin\AppData\Local\Temp\nqtpRIBZSl5D8Ng.exe
    Filesize

    105KB

    MD5

    19d621a4b2d26d8fa8002548a1b04a32

    SHA1

    0d0c5e3b06f56ad12a77da46ab3fdab81acda628

    SHA256

    81a618f21cb87db9076134e70388b6e9cb7c2106739011b6a51772d22cae06b7

    SHA512

    78da0a9f19b4eb39db3eb678ac71e170cf279deb37282e9f3069e74c8bb2597c6067eb14810bd67f7a43ddf1395ae19157456163c88554d21a01113be34136a9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432