Analysis

  • max time kernel
    63s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 05:28

General

  • Target

    2024-04-28_41e05fee3238cb7890d5c2a34f85f2fb_bkransomware.exe

  • Size

    176KB

  • MD5

    41e05fee3238cb7890d5c2a34f85f2fb

  • SHA1

    be76d6ae9ebd605f9ed8d56367f411b24c0310f6

  • SHA256

    34cb019cecb7d1c6a9dbe2f938715b3587d8e4fa6de6efbb0065ce266d99f8b6

  • SHA512

    13a87d58b53bf654739828446da2f9e33911309140e97f47d13ad2404486ba44c919503501507aa05c687f1f50abb3b25c65061fdd5331d741d33bf738af9550

  • SSDEEP

    3072:ZhpAyazIlyazTjpGObU0nR85BzSPC1PiNdJoYVB3JIuLOa:hZMaznEOisPC1iNdxv3muLOa

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_41e05fee3238cb7890d5c2a34f85f2fb_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_41e05fee3238cb7890d5c2a34f85f2fb_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Users\Admin\AppData\Local\Temp\Ud5RZRw1p62jni9.exe
      C:\Users\Admin\AppData\Local\Temp\Ud5RZRw1p62jni9.exe
      2⤵
      • Executes dropped EXE
      PID:4508
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4420

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    8501a1ce7b317854ff47ae2e5028eaff

    SHA1

    a3ff3e191a04fb9e6dd031b325814bd17285437a

    SHA256

    e3b6cc673b9026bb9d824cc9ec18e569f7337f23ac90b41fac1f53c6dddeb77a

    SHA512

    5f2614aa3d56fed0b64192873c1f6724a21691a2c61d4f9bbdd4cffdf00e216b204f69f2745fb528fa44516d021a2e9a9539ff0f5609faf8557a837227a77c16

  • C:\Users\Admin\AppData\Local\Temp\Ud5RZRw1p62jni9.exe
    Filesize

    105KB

    MD5

    19d621a4b2d26d8fa8002548a1b04a32

    SHA1

    0d0c5e3b06f56ad12a77da46ab3fdab81acda628

    SHA256

    81a618f21cb87db9076134e70388b6e9cb7c2106739011b6a51772d22cae06b7

    SHA512

    78da0a9f19b4eb39db3eb678ac71e170cf279deb37282e9f3069e74c8bb2597c6067eb14810bd67f7a43ddf1395ae19157456163c88554d21a01113be34136a9

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25