Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:30

General

  • Target

    2024-04-27_50f3f26946f1dd189c301f9ea45df96a_bkransomware.exe

  • Size

    79.3MB

  • MD5

    50f3f26946f1dd189c301f9ea45df96a

  • SHA1

    21ec77de8f6bca1f4099addcf70a6855523ec45c

  • SHA256

    c89059a21beae0b8bba76e91804651dc3b108061e875d14f0a145f28b742fe5f

  • SHA512

    ffe9fb5ef68480d77920c0d5fb5dbf317939a13010cb8a3c356ea4dcbeb7dba626c6875ecb91db146b41dab435a0767f96ea9437c4269819b294748554a42fa6

  • SSDEEP

    1572864:FJn7l/bnMgbFPlERbziF5Y9CbBddFksSjBUuX20jIZ3sM3ZekOFQGhDR/:FbnbPl6Sd7kzUuG0jIZc07OFQGhDR/

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_50f3f26946f1dd189c301f9ea45df96a_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_50f3f26946f1dd189c301f9ea45df96a_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\Q4ou4sS0gHYaRrk.exe
      C:\Users\Admin\AppData\Local\Temp\Q4ou4sS0gHYaRrk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Users\Admin\AppData\Local\Temp\jds240601609.tmp\Q4ou4sS0gHYaRrk.exe
        "C:\Users\Admin\AppData\Local\Temp\jds240601609.tmp\Q4ou4sS0gHYaRrk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1692
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    392KB

    MD5

    1559b58e3ff6f38a58b97b7d0c871583

    SHA1

    b757601e188ad1ade55bc7b01bfad3e81fab330f

    SHA256

    f704781bdf8bad5bc04118ea79511153e4d685b0a7a56eab5fea651427245e55

    SHA512

    d6d4e2b2e49de19ec2c25ae53abec1e42d88f0dd4037df158e4b18a9654d2827d28b5de6de1a9fe8ab4c435155b2717170ac305bbb60f6d010da897e085c1c55

  • C:\Users\Admin\AppData\Local\Temp\Q4ou4sS0gHYaRrk.exe
    Filesize

    79.2MB

    MD5

    608914d57c9476b6af49a545d042f4fc

    SHA1

    a7b9709bfae02ca7ef90c08d38152c12f83e864f

    SHA256

    3f3b8ecbb0808b15a811ca437767d09e73c04d465729fd1532e296903634461c

    SHA512

    5e6e9132e3d768f07e3a829743c7e793a60874875458c213a8cfd535d6861927192ffe48b26f127ee4c54ec28dfaf6183ddc36421e585711dd29d9a0b8e740f4

  • C:\Users\Admin\AppData\Local\Temp\jds240601609.tmp\Q4ou4sS0gHYaRrk.exe
    Filesize

    78.8MB

    MD5

    2e984fc82add25bab8bd9b4e2bb83d0c

    SHA1

    8319d63c6b593b667f194f2ed2c9216cccaa3ee0

    SHA256

    25b6669a3cd944c3e80e2fe32267ade7347a44a371d964586bb18d94d2227b37

    SHA512

    a7526f328e3ea4fb901bf1f811463283be46327332fcafa69e36236451e2b568fcf383aaf313772143a5487faed3f2e9774fdd486d312f647a4a98e16e829fc9

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    307KB

    MD5

    7d8b78ca97d3d69c00369b11f12b3af0

    SHA1

    44440c2f620801318b5128f11bd2c649bf59b281

    SHA256

    4b3225d9dd7925ccb9534dc62a317cb6df750d2a559767500925c3140db15ba9

    SHA512

    5800995d0c91d8488783d69c2fac1cc136184a3e6e0e599a6dd7c74db5c6719185810284b61ebb30eda4301bf56f55f24380925d2fcb1f4007088a7f408edbcc

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25