Analysis

  • max time kernel
    132s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:37

General

  • Target

    2024-05-24_7ecf7ff4c92145dd9cc31c32232b37c8_bkransomware.exe

  • Size

    71KB

  • MD5

    7ecf7ff4c92145dd9cc31c32232b37c8

  • SHA1

    3384a8808c8f5fdc5a7fe4880e23cb9ee35d977a

  • SHA256

    a275f2b743c33398dfda87aa1b7ffdd3947034be5faaa109e2a470dfa46ec553

  • SHA512

    f8ecd7799a7c51336522a13869bf147cc50c6b24eb578f36ef1302f04f247f307c02f062d41ff5350f367335d9ebafbf3e2e479ef95559acefda20d7b6a7152c

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTu:ZRpAyazIliazTu

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_7ecf7ff4c92145dd9cc31c32232b37c8_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_7ecf7ff4c92145dd9cc31c32232b37c8_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    3a52ee70474ec089a77e67f84f3976a0

    SHA1

    b5deea2ac8be3d57def27c3348ab0125b9ae515c

    SHA256

    849545599955d9e24ea0b7b772028f4f471f5d3c61e8b5fdece3c4eee44365f7

    SHA512

    ac3014a899bfc09d613b561636172b6034475a02666856c6159eacaa78ecc16c03e7d8f2b24f625e770cf7ff66b097f342af86900878a6bd11e7afe0c4a16fa3

  • C:\Users\Admin\AppData\Local\Temp\a1ywSYBPMOsbFPJ.exe
    Filesize

    71KB

    MD5

    28e8856f1e3b8b958aabe104ff0cbf0f

    SHA1

    9f25cfafe6e4bfd4f25760e3255a845f67caf835

    SHA256

    ee8431f7870a115f2dae5bb85ba9b5fcab1015945ccac6359025512fe9764b0c

    SHA512

    cf5dd6cbbebb3d316c3cf71989f054a6da7108da97f947535ddbf0637bf7c6c756d980825239767421c432373610e4340b565944f1abf0824ecb99eaa73cd035

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432