Analysis

  • max time kernel
    55s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:27

General

  • Target

    2024-04-28_48c4bcff25a8e36a8fa92d2fd2c36a6e_bkransomware.exe

  • Size

    71KB

  • MD5

    48c4bcff25a8e36a8fa92d2fd2c36a6e

  • SHA1

    a5dac4c65371e6e159c3f9261140684745834bd7

  • SHA256

    aaf7ecddaef55eda35ed659247b80cbb72ba83d38e8ea4c04e8b201252036ae2

  • SHA512

    4212da433b291211656caa966947e712fdb9e894bb633c0d0e1c20a514cb000792b3a4a3932ca7c60efd71f1064ea5ef9014ca1c97bc7b8686aeed3fe9d292db

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTd:ZhpAyazIlyazTd

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_48c4bcff25a8e36a8fa92d2fd2c36a6e_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_48c4bcff25a8e36a8fa92d2fd2c36a6e_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3892

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    682f99a704fde4429d63c0dd3db9f6ce

    SHA1

    5998b9e3b71ecda99a671f5e2a6a4578afe1b888

    SHA256

    344cde15afe97ed9d65ab0ea2d28c282b628ce86d1626f7b3caedbd8f4fb9e76

    SHA512

    c7b7c7768eed659cb92bee15c419c4c9b77da0fd2c360468306026b862b7cfea73700cfad38b64b57c7d1a26cd49752c3541261efa5e5a57b9ad4a76e0d16000

  • C:\Users\Admin\AppData\Local\Temp\MBG8Hk15MyirCjJ.exe
    Filesize

    71KB

    MD5

    b3246dbbcbf0b00d5015a8275a92ee0b

    SHA1

    ea771d582853e5272942864b320940cdc597ef74

    SHA256

    2e7678d60f7d7cc94394e9a9ed70475e89e6f087fc841adc0d740f3fd4d888a6

    SHA512

    f952efb26b0ea2f7fca6882e368f7007877e33b2b449a78a0739879a5803eaed069944a54c2d0f008d0993645ab129ceca16ba01800945b7f4a4469b73692cc0

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25