Analysis

  • max time kernel
    66s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:29

General

  • Target

    2024-04-28_5f9719c57238b5973839d8a084008740_bkransomware.exe

  • Size

    76KB

  • MD5

    5f9719c57238b5973839d8a084008740

  • SHA1

    b63f778e77dbcc6c87be13b55a07bbacc710b1e7

  • SHA256

    565462b36e41374e3fd497ae5cee5d065645c8298fc11405e2b4264149896b2f

  • SHA512

    41e8be352409932e3d7f344e2866dce61133c3d955a7e9aeee092ad0ff6dbf441e34f7bfc2352b78f1a2fb5a32bd78efad2dbb5c92f871a1c095c294b68e2b99

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTLgXS6G:ZhpAyazIlyazTAS6G

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_5f9719c57238b5973839d8a084008740_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_5f9719c57238b5973839d8a084008740_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3556

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    88e5a5d18fb682f823d81d75e23683c2

    SHA1

    c4040a824e4516f5a21e61e364ca2be43b20befc

    SHA256

    06fcfd4d85a8e09bdf996bffbcee8f70777a7f44ae5d4cfcad15bb31598255b3

    SHA512

    dcf7f4f59fe41bc6cac0c2937a4b3666a6affee7e3707a47c5931ed165814d23818d8c693ed5a741ba9a8e254de8be2d8ade6c17140db2774941c74d525f8d0d

  • C:\Users\Admin\AppData\Local\Temp\VcPqd55xEcApMBN.exe
    Filesize

    76KB

    MD5

    68afb095688c2faa0cd4819c8bff19f4

    SHA1

    950925202cc7e7eb38287b03b13fabc6b1a303b6

    SHA256

    0e9e64c1d5c25a627e0d1c03f1b52c7b1d3066e3100d3a09351043e63f9cca5f

    SHA512

    2b6743d9b29ddd7487bc27b6d32e94cf931b40bb9b7f8cc0a47984345effc906b4855612feec82517d429a684ab32ac8f78114c82e4b20def214d97c19d73f66

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25