Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:33

General

  • Target

    2024-05-24_327ab5fea63f26e9dc4c2f3ac76f5621_bkransomware.exe

  • Size

    332KB

  • MD5

    327ab5fea63f26e9dc4c2f3ac76f5621

  • SHA1

    c552aec78becb323936ab373733b4ef798b52cd4

  • SHA256

    d3e8b772b03e8177c7b50b8ecac3817072c2aec96a0b5560e6d709f1087e879f

  • SHA512

    a4265b535a7c2f9b4df38bdccbf58ae83c6fd5839e536787320abe89100394e02420445f40f446d427928bd053bf2d18f8e5336a8f4a2a316b844cd84e077f51

  • SSDEEP

    6144:hZMazgQXxl54OC2lmuwNRy7yE0ryJI3LakmfV+fAukb59iFoAOGL6l0Jz:hS0HD5mu24WE05Lak2ofhkHQPl6l0Jz

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_327ab5fea63f26e9dc4c2f3ac76f5621_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_327ab5fea63f26e9dc4c2f3ac76f5621_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Users\Admin\AppData\Local\Temp\iElGW5ytZhxm0dk.exe
      C:\Users\Admin\AppData\Local\Temp\iElGW5ytZhxm0dk.exe
      2⤵
      • Executes dropped EXE
      PID:3300
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    bfc35c493ddf821e4617aed9297f0cc2

    SHA1

    a03a8a80a9ba86aa19259a7836dd22986d8531ba

    SHA256

    c57111402ea8f199ab17e93c6c528dff43094cc3bfa3a457fbe62733d299e34c

    SHA512

    d8e6c7ca7a9750f5cab215a0666428ee73fc4a72d293f6f2d92202e66aadde6cc9034be2cf0c39f7a49e2aad4484f3702a0d932daeacee2f35bee894892f2a04

  • C:\Users\Admin\AppData\Local\Temp\iElGW5ytZhxm0dk.exe
    Filesize

    332KB

    MD5

    c971a111ad4abace025e6bb0e4b8a9cc

    SHA1

    847caee06e9a7fb8c7fa3da40295731c71c08dd3

    SHA256

    d4be35bbfcc4a20e762583e5c530622d8bb162d10ae9bdf6322d12a1eeece8fe

    SHA512

    b625b1bb02024821729d48437fc2cd0f5b1040c6b2bb0aa3dd148ba9fbd8e8ee94a306a2d0442158becf09429993d004c346076631f4fa5fb55b4e015def2609

  • C:\Users\Admin\AppData\Local\Temp\iElGW5ytZhxm0dk.exe
    Filesize

    261KB

    MD5

    9dce6a120d094e5c925b967c4bb36277

    SHA1

    1ab60840e8d8ed14619fab2d1559f989f01f01a9

    SHA256

    3052784f3683c2bbe95f59560eb311e75f1eac7aa5476a91bbd9fe4d2aef880a

    SHA512

    20a7a4b8ecb1262ed730c8299ad0ada2ad93327f0886e5fdefc89564ff7510595ec53ac5aa88747e0548315c3037125d83756e3ae4d9a813cc553c12991c94df

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25