Analysis

  • max time kernel
    66s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 14:33

General

  • Target

    2024-04-28_53ed0426e33d002de2060681c22b8fb6_bkransomware.exe

  • Size

    71KB

  • MD5

    53ed0426e33d002de2060681c22b8fb6

  • SHA1

    7893fc1330b9e721eb8d7b041f384c989df92bc2

  • SHA256

    70b8331eb8ae0877fe442e83081fe0e0930ddf34135810c6c5406eef1e292f17

  • SHA512

    42eaaed01132f2fd7f60b4691a92474b35539647440540f0523023d1726875e35f4d9d03449676c165faf4136d8381770972ddefbe1f854353bcabf594992207

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT9:ZhpAyazIlyazT9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_53ed0426e33d002de2060681c22b8fb6_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_53ed0426e33d002de2060681c22b8fb6_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:756

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    88234046422f6511f30525b9c9fab2b7

    SHA1

    b65f2f16edba7ddd43bc4b5a9c547c20a9d26fe9

    SHA256

    8d8a6db7b3f98ee1ec62f4a7c37375facd87c3580f8d9d3840629306e464a49f

    SHA512

    7d94874c4c57745e5b857460d8ca84c801c27176cc9d7bf3f7d5344251aa6881e2461a9ea172a9b655ffa27678ec9baf8da941686eb0df679a11a4720cdd1479

  • C:\Users\Admin\AppData\Local\Temp\OYx7boeA9eWv0Tw.exe
    Filesize

    71KB

    MD5

    8e0e6a4339c259cf1ad98c5202fedfef

    SHA1

    feecd7e4d63c4f965122c5da2d464c77c2b65612

    SHA256

    d174fcdeae9eb3e61ede33d4793a37e8e08566ef081a1edaedeed8f5f9287078

    SHA512

    d3e744249fe1f83497cb98e62f15c3c1dc131945de9bf4d7b933ff59fd8defd31281060bc085c9402c1302c8fd80d0785f146e4da7154679f6d5027376f18fca

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25