Analysis

  • max time kernel
    66s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:32

General

  • Target

    2024-04-28_aea3c174f7584ee4861c2cd71651c867_bkransomware.exe

  • Size

    71KB

  • MD5

    aea3c174f7584ee4861c2cd71651c867

  • SHA1

    cafd1a9718f048c02945a3a4f2060307e86d02dd

  • SHA256

    00fcbc3fbd7a043cc79f98b5d3f6e3afb6e7b7d98dae5acd6448b9fdee5ea281

  • SHA512

    5a1a8ac2b04739d57f39a640097d91b6e7b2dde10beb0ffd49eaaa491e2b55da503199e3e9dd2d18b0fc8ce8fab83cab598b0e8ac527a8fbf68dde006f476ec4

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT9:ZhpAyazIlyazT9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_aea3c174f7584ee4861c2cd71651c867_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_aea3c174f7584ee4861c2cd71651c867_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3964

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    81eb1341d02d4172c6543303e69e662a

    SHA1

    f11042cfed025e51638e9b854fbf7bbc60a99830

    SHA256

    7734a6e15a18f0fa8517671d41b00b9476487462149c9aeb5162b575e8da9179

    SHA512

    6b36c30a63378e3a03916b1d764c9f1a72de62c1eaf6b860527c6560ee54a2a4425562bc6fe7badfd4a0e3b5967cb4e3910d84a94bb70261b659cbe2e4f78c64

  • C:\Users\Admin\AppData\Local\Temp\11CKl4CROg5Aw8F.exe
    Filesize

    71KB

    MD5

    b122551fabdd0655cd6468c3d54baca8

    SHA1

    4a75259de8ca9d99a0fc062d21dd2c278fe9019c

    SHA256

    863bfecfb976190e28e1f7f10ad1d1665ba78e3e40bc8d6a5097f419464a2b71

    SHA512

    323274d1bf7078ad5f77c534a6722bb35fdeb2941aa0298053311be0682965191ed5fe5b9f20d94ba87e46efeaab098af711870ad5987a2f66e0f650ccccef20

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25