Analysis

  • max time kernel
    55s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 17:29

General

  • Target

    2024-04-28_ae3b195fdb7be05c827219d633a1244c_bkransomware.exe

  • Size

    71KB

  • MD5

    ae3b195fdb7be05c827219d633a1244c

  • SHA1

    e88d4a685333292e0827ea6b8050bc13b7b650e9

  • SHA256

    2d657487cf4e4ecb67f7bb9ee1969a8f08c4e40a3e431b877acd800e889d1b56

  • SHA512

    07e13871f8b04103879dbc18907f128715b0eeb68d91208eb570ec3937383184431f59238053e581136727da5284c5d742bacc6675901cad5a35bd83d6610214

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTD:ZhpAyazIlyazTD

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_ae3b195fdb7be05c827219d633a1244c_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_ae3b195fdb7be05c827219d633a1244c_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4324

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    799c58d1b8ffbec0adb45e987c809ea2

    SHA1

    379f76244fdc59ee2963df5d48c372a195d1d9d2

    SHA256

    6a59c9535d50fc3f77b74f8ca75ad5c5ce57cdc10379a2805fc0c2e5c3e5cd74

    SHA512

    590578bae0039532bd1458b6c85872a436cd142b1e2f887e80baf86698b0bc8082c4f6f1e1f99b0cdf21365dfe6fb61e2434d644838b3fba5d91c1a781d11adc

  • C:\Users\Admin\AppData\Local\Temp\Rw7vFKfcBHbxiUY.exe
    Filesize

    71KB

    MD5

    26ec309623b7471d0c92305141eae78b

    SHA1

    bc8c1309bb1abf331a1316ddcb7e7dc46a4653cc

    SHA256

    a6d3f0ec015ea8743ad2538a9dc9011c318018e60cc230c6409515bc815bcb9d

    SHA512

    f8021d09f0dc91daa17689a5eb8ae37dd016eb405d1773701afcb369124b450f762e70bec533902ff34e8f6f77e6ba7352b7c8cdb2b72b5ad66c24d72c85524d

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25