Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 03:42

General

  • Target

    2024-05-23_7b63d6078b19f01a820afc4d1c85662a_bkransomware.exe

  • Size

    108KB

  • MD5

    7b63d6078b19f01a820afc4d1c85662a

  • SHA1

    ade3d124ef86295121e9eb2d4fba6ca4f0aba570

  • SHA256

    b7b066a77ec79f811f75b96770fe1d1e9f02ca6c9d4898bfc298101230347f7a

  • SHA512

    e1847bbe027a5cb9137850b29d0d633824be2959ec6f78d5159ddfb72f9626605ef13c792be348235e21a13a667daf9d85026172033540204bea4b58e913eb89

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTMhUaV76teZBSft2yWFx:ZhpAyazIlyazToVqevSfY/Fx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_7b63d6078b19f01a820afc4d1c85662a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_7b63d6078b19f01a820afc4d1c85662a_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\VjAyleT9XDlVgoW.exe
      C:\Users\Admin\AppData\Local\Temp\VjAyleT9XDlVgoW.exe
      2⤵
      • Executes dropped EXE
      PID:208
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4384

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    e9d63b164a273b1ac558a9adad7a2b35

    SHA1

    4a130e297b6911b8e86755526cee503793276477

    SHA256

    cf2d44c7a6a708893d74c1a5aa9c71019a967382eccbcf7616782b9fe2837088

    SHA512

    ec8103b0a17eb35c9a721d0ad8ae3f8149a601bbf45ee4dd82dccc1ea394c50063dae27e4b5baafe37db2a34a2da45a72f5e43d6be3a84d4909d1c899039a4bf

  • C:\Users\Admin\AppData\Local\Temp\VjAyleT9XDlVgoW.exe
    Filesize

    37KB

    MD5

    371627fd939bb54ed26f473ca54e718f

    SHA1

    3a6910295ae9d1fe388b7572736b8bdfc6e0d111

    SHA256

    b5481e424246a174456add0132427df3a7cd4105f5769835cdf597966c7c0b61

    SHA512

    ff7ea5ae445089ffa808c97e23c620313dd267994b343176c0cb9f8098aace1d12d9212b96611fdf97c974ef94f866b817aed9c0e5f4f195234e7d8d4ec3f8cd

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25

  • memory/208-14-0x00007FFFBA453000-0x00007FFFBA455000-memory.dmp
    Filesize

    8KB

  • memory/208-16-0x00000000004E0000-0x00000000004EE000-memory.dmp
    Filesize

    56KB

  • memory/208-25-0x00007FFFBA450000-0x00007FFFBAF11000-memory.dmp
    Filesize

    10.8MB

  • memory/208-33-0x00007FFFBA450000-0x00007FFFBAF11000-memory.dmp
    Filesize

    10.8MB