Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 06:33

General

  • Target

    2024-04-28_e5adabe3c7b724f108ac1e8ba0514bb4_bkransomware.exe

  • Size

    71KB

  • MD5

    e5adabe3c7b724f108ac1e8ba0514bb4

  • SHA1

    05cea268fc062efc1411d546f25a30de4f42081f

  • SHA256

    e31243c409e238bba2bb3b62befdad997af811891a9c170645ba8634bc19a162

  • SHA512

    769a0cb100d78ee5c7422ddfd91420946b92eb9a3b44dae0b594d4f33cb713cc48114ddfbc2c84bcd5d28db43d198310790a03459d464c6cfa115c0a1b6fb09e

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT3:ZhpAyazIlyazT3

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_e5adabe3c7b724f108ac1e8ba0514bb4_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_e5adabe3c7b724f108ac1e8ba0514bb4_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    a19b641d0ed478e6d5de8a58058ae2da

    SHA1

    d82ee12874127df1f3bd97f6eb930381ecee0b88

    SHA256

    770c0a4797c146a884599dfbe632461e6dc33d6395fd7cba83fa31de85dbacc8

    SHA512

    2cd3e9f7f4e9f960272261864e6ffd3592cd6948344eb3d0a7dc54266c1a78f2a7a7a6098c89342a180bbf22f970a187c6b4b009518b62225459f4969d9a46e8

  • C:\Users\Admin\AppData\Local\Temp\3dy3wixEaD4PzcS.exe
    Filesize

    71KB

    MD5

    8969dae16c2d3b6b1b00d52e76e04aeb

    SHA1

    c7103a6375557be722cc906dce3ff41fcffcb80d

    SHA256

    9b585a3a43ec53666eefb3a551aab2b32c272ebf17d60c77cb2fa573103dc71b

    SHA512

    735bb964c32e8023bcc7db0cc4262384bfc10eac28f6e6dfb381d32cbc4d953b24d600e5fe9d9f84d2fa5410eb3fd66995e1f894645e4b9222a34742dd04b015

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25