Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 07:33

General

  • Target

    2024-05-23_b8c0f8695d049b62169fc995b1d5b771_bkransomware.exe

  • Size

    71KB

  • MD5

    b8c0f8695d049b62169fc995b1d5b771

  • SHA1

    7983149c20311c3c300b8b687bfee03bb03b7e38

  • SHA256

    34a825824740f4998c26f3c78744d8311ff27afcd014c69b29ccbcb84224a352

  • SHA512

    3936c3112d8d75b0f00ec614e28f44a36e81d178dd3849a1c121dfa3a3a4dd60012e05870857b06a4c81b2fe18dc347025ebaecc9fccd1bc2042caa75322bdfe

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTG:ZhpAyazIlyazTG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_b8c0f8695d049b62169fc995b1d5b771_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_b8c0f8695d049b62169fc995b1d5b771_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:5080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    94d1e54b6e02d6260f3b428c6ce949de

    SHA1

    7f092ac79ebe22a78032b0d4878ea224751310c1

    SHA256

    11d1f391dc19dc4e1d92752c54fa4ccb745eddafd04b3baec6b68e0d4ade9424

    SHA512

    c247e0a7c32785f9ce58e7641d7041aa8bd04671af9e4fbac4b79006ad6d6514fcab8bb78ba9909c099a6d8612bc708270087ef33bcb8c663bc243f5e50bb91e

  • C:\Users\Admin\AppData\Local\Temp\bWVQyXynCipq7NC.exe
    Filesize

    71KB

    MD5

    d9e84321a5b99a90b575143c0342fa6a

    SHA1

    4831d84e8deddd6748093180661ab89ff0ee0c89

    SHA256

    6c12fb48310a580a87a8421212eb7494f8ab2db8181358dad61a39e09031de3d

    SHA512

    45dcacfac8f56ab1815ba1ecdec31b54b570a3904d3728c3cf5175acd22394fe6462ea92f06f0176de26bb61f4972a873a7822370dc9b4afbb4b4233ac8e6748

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25