Analysis

  • max time kernel
    67s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 14:39

General

  • Target

    2024-04-28_752392f1bef1e07da173939366af26cc_bkransomware.exe

  • Size

    71KB

  • MD5

    752392f1bef1e07da173939366af26cc

  • SHA1

    615e4b5bef1540909af63f7f66b91e2870353ae5

  • SHA256

    8ad534cf58277e5822a0ce3cce7c984ed9b1e52e7d9f3420ea611df69d6f1eea

  • SHA512

    62148fb85ebf7a990f73871e14f85b50a0c17666956ca407fba081a60045d25cb871e181443e31fb6d0552640a82c5fafb7970b23715bc622da50eb303653b51

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT9:ZhpAyazIlyazT9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_752392f1bef1e07da173939366af26cc_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_752392f1bef1e07da173939366af26cc_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:764

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    e7d4dba8c5b1559b00dd0a0fb561dcc2

    SHA1

    0649ff7631cc283b4e515938f12a2b929e6e8579

    SHA256

    830d6ca791f815b67d3e7ecf65ff37d14d00a4eed4beb46cd9a677d8fa3676e3

    SHA512

    37e8812d7750f508075225c33e653088230f286a359f6081c380c8906f7410e2a7ead2c4fb262f324da0f30f7e893ae520ec63bc4930517a474eb7d580f7909c

  • C:\Users\Admin\AppData\Local\Temp\A1znnlzaCgMfGbh.exe
    Filesize

    71KB

    MD5

    e3f58586ef412a971af21261e7618fa4

    SHA1

    c1e072c63f190e084dd9ad3ab26a7a6544c2602d

    SHA256

    1ca5222d959dde5df07d171a9873c85987e0e68a94526e4ee5d501dc91a7f0e5

    SHA512

    1371a534b887ac5afe1364e46df48b5119cfa01ae9aa5f7b89002149fc8aae1fa8cfff2a7efa1ba8fe8c9ca8a920820853b45ee14368ab0d0f1bebf82de7cadd

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25