Analysis

  • max time kernel
    66s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 14:26

General

  • Target

    2024-04-28_2599509e71ccdf14b0ee631105ce927d_bkransomware.exe

  • Size

    71KB

  • MD5

    2599509e71ccdf14b0ee631105ce927d

  • SHA1

    ecec9baa97a7580211965ae43dd1a8cbd16493ff

  • SHA256

    9f184c9901ac8811bc8e6f3f5a4e9fd5ee6fe7acdb4b7aaf62a96cce7d6c369b

  • SHA512

    c0bcc9e0c3eeb7664e1f155e67a6b2e7866faf45271d5b60f5bcad6f98eba9af0691e197d142f575fdae9101bb7143421ade6223508ef61859123beca6913c81

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTW:ZhpAyazIlyazTW

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_2599509e71ccdf14b0ee631105ce927d_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_2599509e71ccdf14b0ee631105ce927d_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    393KB

    MD5

    e4a8a8d78f2f73761123982bb5a24804

    SHA1

    00554720c9d44b57cc9512c60c12e2150d1ba397

    SHA256

    429cb5436237b712901460a859bf4005ae932cc425e04c5e832cb9b6bf00fdcd

    SHA512

    f583c29252db6fdece280a843547d81a36d4ec809cb9eb6e203f7c380c80c41af566540d6f6865c100eb42b255c06b19a51bcbdbf24946f457bbdf7180b3f1ba

  • C:\Users\Admin\AppData\Local\Temp\1wVSRHdmd5WoOc9.exe
    Filesize

    71KB

    MD5

    1403d309c61ad50d0dc5458421bb5433

    SHA1

    ba995a046f1636a99df6d37aa27bb05a560c54f1

    SHA256

    f67ff43369467cf071da3a5a0f9a0d78d6b33981fd0981b9b67c255ebf0116d6

    SHA512

    4ebff60997e14f687764bd8c7b1a3d9682584a2307b6447818ab59bdaed4056b2e822f827460d2f257fe601432f618222d91077a474194baf20d03cf278a324e

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25