Analysis

  • max time kernel
    141s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:00

General

  • Target

    2024-05-24_c92a370bc94c4d642f649dfe6712c878_bkransomware.exe

  • Size

    170KB

  • MD5

    c92a370bc94c4d642f649dfe6712c878

  • SHA1

    50f45776b643273c2ce12c11fd8d92342ec1aaef

  • SHA256

    d4b183dc2599f0a475ffabfbe73e12dbee5645181cec1be8056e97edcba896e0

  • SHA512

    500afe0979a77a66a3824a0b60c70400321e1eaecd2a45e111f61165ebba8f4e57db609e16356cf35af6e176feee3f2d5ba5029cd8b078bb537f79524a06870a

  • SSDEEP

    3072:ZRpAyazIliazTyqy/P+/TCuhgem68WdoKignDGb4ZbRD0hksJe9rcTj:xZ8azLy/PKTf78WdoEGEZbRDhsgc/

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_c92a370bc94c4d642f649dfe6712c878_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_c92a370bc94c4d642f649dfe6712c878_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\jqPrXB8OhByt5F8.exe
      C:\Users\Admin\AppData\Local\Temp\jqPrXB8OhByt5F8.exe
      2⤵
      • Executes dropped EXE
      PID:4732
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3688
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4600

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
      Filesize

      789KB

      MD5

      499a517ad72c12c03b1af73f12f4d1d7

      SHA1

      9b6ba61a9da2ef89ff1d726eabda79887be04049

      SHA256

      e89d639056e628825a31a8a2509da592671f54e3e48f7273cb30c974e2d37789

      SHA512

      e725d81fa448742d43b4f8ab523dad27057e5fe2b9b1e1fbe96bc8a3b65081312843e433644659475341bd5eaa1adb239e4a94f57a41b6ca0712f4ed30958763

    • C:\Users\Admin\AppData\Local\Temp\jqPrXB8OhByt5F8.exe
      Filesize

      99KB

      MD5

      858ebee7967c29636b41c1e8a0e8b87e

      SHA1

      2cd8b2c8bffbb3975d38e1d2f9947ebd41f79a8b

      SHA256

      5461dc2638243541e94ba64ee008d0ff0663a48186d85050bf5ad3200af773de

      SHA512

      549e6d703e528939732036d928be96ceff6ec082b8d245fe37d71f94da6e02bf7cab0a3bd51b3f72aa5c44bec041101fd81fa6d92a519d5eadae921fde5b08bc

    • C:\Users\Admin\AppData\Local\Temp\jqPrXB8OhByt5F8.exe
      Filesize

      99KB

      MD5

      af88cab288e8213a11a7ea5313363d31

      SHA1

      cb769e3246d5244a0040621e919f7c519ba49986

      SHA256

      7407fac6e170430f34322202b73aa392431b5c2c49e15304fb255bb24c540366

      SHA512

      a4e353fcb78579345d4c5bc1f48970b473e0499dfe5bc6abeffb669295fa2940ce8637045a11f881fe88dd9b97d380ae9a8eed1b94fbd47181e0b4eb427e9679

    • C:\Windows\CTS.exe
      Filesize

      71KB

      MD5

      f9d4ab0a726adc9b5e4b7d7b724912f1

      SHA1

      3d42ca2098475924f70ee4a831c4f003b4682328

      SHA256

      b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

      SHA512

      22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432