Analysis

  • max time kernel
    67s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 16:45

General

  • Target

    2024-04-28_ed64d55e4658cdcd93ae9755199fbbfe_bkransomware.exe

  • Size

    71KB

  • MD5

    ed64d55e4658cdcd93ae9755199fbbfe

  • SHA1

    1560bdbc32c65f3cbb044c7b7c9eace9ebb9b942

  • SHA256

    561d4466a277ba7625b56911fe931cf391b524b9f698a3d977d72f6aa9bd4344

  • SHA512

    b196fcfded3b6a2f93f2123ccfc134cd18b9e97c7449bf01324949deb671a900844f8e811d0bfddac63d67ed91d7012af6e3fcea3c38a8b1a3da57c6c7673488

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTJ:ZhpAyazIlyazTJ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_ed64d55e4658cdcd93ae9755199fbbfe_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_ed64d55e4658cdcd93ae9755199fbbfe_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4836

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    d45bfbbfe7604a6c7f4b8c66832f7343

    SHA1

    f95c2d1d6958c9d2412510b0b240086c44d9cdb4

    SHA256

    992052bb4bd1e0333d8aea145e43583da0bcfc2ce6a2389c75a28665784402b5

    SHA512

    82e919771a6ac98d2a2663827881aa63b40531e48c3bce3efeddf97e9da6a84532295cdbad069e4278d248c50ad1d4acca629ebd042046d068702b4a29531794

  • C:\Users\Admin\AppData\Local\Temp\4YqxqqYSAczn7Az.exe
    Filesize

    71KB

    MD5

    7a7fbbf767679fb4a14ad68131fb7273

    SHA1

    d684cd02be9648f5099aa72b552d5cf907a5d7aa

    SHA256

    3227185b7fd9699f85e6f03de38a7c338e790ec63453c726ec96fce053cd0702

    SHA512

    c4bb5fff07a57c1ef83db03e213fbd4881f9a9d362aa4438264cc8575a227aab6b09c7663fb2a717404b3bae125cf1bcf41a22875d613de2a456702c33f0efc7

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25