Analysis

  • max time kernel
    67s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 16:34

General

  • Target

    2024-04-28_80d1a696584849037be8341ad5e70905_bkransomware.exe

  • Size

    135KB

  • MD5

    80d1a696584849037be8341ad5e70905

  • SHA1

    0fb5eed91a7fcd98e18703d77d16a13c1b2d1ee9

  • SHA256

    f64298ab1394a6bd229de18b15f1991caccd6fb6d579b3c968de4241beb3251f

  • SHA512

    33941f1c5061513265c04232de76f15bc8377107a0d106aa1b7609bfa111339ab0d5b2dc3a03c59b15be7d428618cdc76ec899c9ee3efb1494c47a561a0b19f6

  • SSDEEP

    3072:ZRpAyazIliazTBlm+fojBIxRCgokd2X6K:xZ8azllgjBISgoXR

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_80d1a696584849037be8341ad5e70905_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_80d1a696584849037be8341ad5e70905_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Users\Admin\AppData\Local\Temp\fBOqMsiZapK7CmG.exe
      C:\Users\Admin\AppData\Local\Temp\fBOqMsiZapK7CmG.exe
      2⤵
      • Executes dropped EXE
      PID:3048
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    987983d015e01cb4a5a4ccbc2bba6f5d

    SHA1

    08aae512e9b59fec1001be91fee2f176e543c164

    SHA256

    dae3f68784527583b504bec6288f4e26c83a6531e5bf775ebcc0395e537fb6be

    SHA512

    543d80e42a618b49cc132d8f8197c521c10f513ff40bf5f2e4adc472e19ad211dae9e3c23ff1c903eced58219df269d82dc964f34861333c3b8cf7c83251b38a

  • C:\Users\Admin\AppData\Local\Temp\fBOqMsiZapK7CmG.exe
    Filesize

    64KB

    MD5

    e97c622b03fb2a2598bf019fbbe29f2c

    SHA1

    32698bd1d3a0ff6cf441770d1b2b816285068d19

    SHA256

    5c1af46c7300e87a73dacf6cf41ce397e3f05df6bd9c7e227b4ac59f85769160

    SHA512

    db70c62fb35a8e5b005f13b57c1ebbf6c465f6ff0524422294c43e27fb4aa79379dc1e300ad11dc2354405c43b192ae06b91c0f525a1f2617e4d14673651a87d

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432