Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 14:43

General

  • Target

    2024-04-28_3c1774b6875cdd2898e01e5113914799_bkransomware.exe

  • Size

    71KB

  • MD5

    3c1774b6875cdd2898e01e5113914799

  • SHA1

    0810587111690bb8d8063f2bcdaa5f290572bced

  • SHA256

    c9add5f52d3c90de60ecc20adae785df207a145d476ee19f8017c3102b15a8ac

  • SHA512

    288926c623fad2dbc425379daccaa70dd35715dfd68efa5fde69fe061765aa8d64ed305eb61d752fae28d232d820a8f5f5139046482d1b87c98fadd4d95f4224

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT7:ZhpAyazIlyazT7

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_3c1774b6875cdd2898e01e5113914799_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_3c1774b6875cdd2898e01e5113914799_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1188

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    901206c0824c8619a90240483a13fee0

    SHA1

    b6882edfc9ce40530a7f8f5640b5f382d5785b12

    SHA256

    620a1e4618f18413f03365e075092f1bb82ac766538e6071b34ad7b4cbeba49b

    SHA512

    8728b7049901386910f52746bf47c2cb72b4f2729192619a1b1b4c0517ecc021434e0761590d77b1357484822620a513f1975bf62c4a04062e148187f4ad8a69

  • C:\Users\Admin\AppData\Local\Temp\KAUthjjF4NHhTqc.exe
    Filesize

    71KB

    MD5

    d24cef6adb0d6383fcb9161f79af225f

    SHA1

    a9bc79c793b1de3ef8d9c7a5f05c2ba3041c06f3

    SHA256

    dc162a0e53cc66f81886c99117b98b2f13492d8cda17441f0150fcf2b515104b

    SHA512

    36659a4033b35551f5762dcb56b6dcf1b6d9346eb764b91bb6f4946cba717de2de1b880950943324fddc30041fe5ebb1638ff54f8b5d17e1b3f734b8e4d7a2d3

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25