Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 16:33

General

  • Target

    2024-05-24_a1c475b1af8aef6f1a60000e831d267b_bkransomware.exe

  • Size

    71KB

  • MD5

    a1c475b1af8aef6f1a60000e831d267b

  • SHA1

    9336f3594bb53abec8b47f7999f0ed2e611957b5

  • SHA256

    6eaa71d6e78d1dfa6ec35bdd635d3a3eae71c73ae97ea90cb5ff6f5911a8145a

  • SHA512

    aed864272d090864f60ecac5defdc89a859022606dfa3fba4b2e67780ec99e6d5cf661c2d3c05d074a921f03411a9f2198027396115e2654ff97962a76982127

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTq:ZRpAyazIliazTq

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_a1c475b1af8aef6f1a60000e831d267b_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_a1c475b1af8aef6f1a60000e831d267b_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4568

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    394KB

    MD5

    caa83df04f00730ed18006b56b3c5a17

    SHA1

    09d53c542ae91332cbfcfc8030aaedfae308c389

    SHA256

    ac24448d9ccd76d28025beff69a9e4cdc71cc2a8a7eaa01c56f791419995ed2a

    SHA512

    7338e033875543a936403da154d8e6837d8657db99ad76d78177e0e0b62909014b9247a1a5e8b5eaf87d468036e02fc80bdf13d1fd14d697073ddda51555b3fe

  • C:\Users\Admin\AppData\Local\Temp\K5PFhqEO907U9xX.exe
    Filesize

    71KB

    MD5

    851836332a049aa428417293b198a650

    SHA1

    4860f08876b07bc54788bc47552ff5ea61dd4423

    SHA256

    560dc73d057f3855e26e47b940c47627b88b87af7e1b789529623e4754934033

    SHA512

    62fc2926c45bcd127728fc69ff3040bfa309afaebaf84fe3d287fb2b3fd771856111c53339812e89ffa95d145ca701a31ea98245479200636aaa5f860e0e75d5

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432