Analysis

  • max time kernel
    66s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 12:14

General

  • Target

    2024-04-28_cb15d55ed428f30fa691321f394c440c_bkransomware.exe

  • Size

    71KB

  • MD5

    cb15d55ed428f30fa691321f394c440c

  • SHA1

    13a55f56b8a72ec7f83d52c1c60c638066c0ae8e

  • SHA256

    d5ec007e65e3c95e13a9e68052ab6e8fee90200986c82f3d5d46eb42d8da3507

  • SHA512

    d2f2eb3b0ba80f72488fa9bc8223a3bf9f2e4bb4e63cf33b745078ddb8f64ab21a8859e15e393f93222ed829a2d8420871dae601b5c31571d74c264abd1ae2ef

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTEC:ZhpAyazIlyazT7

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_cb15d55ed428f30fa691321f394c440c_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_cb15d55ed428f30fa691321f394c440c_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4932

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    424c9580eb6550140564a978b0005b1c

    SHA1

    3365109906dcff8757a6c75caaa25ea3fb1cf2e5

    SHA256

    1b4d4650d3bd842112e21c8e6eb7b33d588d14410d052f501ef28e9e1613cffb

    SHA512

    e307f30ff53db169deffc687000921a8c7b78243c41172f0569b0224581f7216a9de734c9091a20277b989e2da27c3983acdcd9867005bc03b656eedbaa44f3a

  • C:\Users\Admin\AppData\Local\Temp\vz9rwFHIyu6tt6A.exe
    Filesize

    71KB

    MD5

    dc3f6928834037433c2d746474732c1a

    SHA1

    8a830c602654c5cc92cea60d33968ecf18fb6355

    SHA256

    3f6d8d2ed179dce1b5492f1847cd6b284ed17bb1c0e8935415113b363fd3a6b2

    SHA512

    714500120312c9cf5a70aac3680fb054537dda9d10507d6b924c22bd9b5eaf41c0aa37e4744e0497c3b5a8d6e81a7041f2f3a71d685ff2d2da5a77d1c2dd9b47

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25