Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:23

General

  • Target

    2024-05-24_32114b316b47eb935499abfe766b3739_bkransomware.exe

  • Size

    96KB

  • MD5

    32114b316b47eb935499abfe766b3739

  • SHA1

    39e6cd2a97475cedf70ab4ef29a089af513b4779

  • SHA256

    d3f5c28531c0db967be69fa437dcd7437d81fdc9c1bbb6860b7ab9dcb2d1200c

  • SHA512

    49df773f572f31f66e6fde7ff2aa719e59c44cb0bb3cad07c4e91d3396d35ee810b271a11529de53797ac1804ab47f4491e513d9a49566b8f2fcda1a40db9177

  • SSDEEP

    1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTI+ypaRFu144OZkcMoeS4NZd1fu:ZRpAyazIliazT9MajuulZkcMXTd1m

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_32114b316b47eb935499abfe766b3739_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_32114b316b47eb935499abfe766b3739_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\hxv4r37mjSDGbNr.exe
      C:\Users\Admin\AppData\Local\Temp\hxv4r37mjSDGbNr.exe
      2⤵
      • Executes dropped EXE
      PID:4296
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4088
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3944 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:452

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
      Filesize

      789KB

      MD5

      44600fdadd6d14d185a067dcf3ade7bb

      SHA1

      05747c67a85af78a8136571c8a9556178399d309

      SHA256

      923922c0e9ac6903b8530ef4f279923552973be1d41ecf05a4762a7665995ca2

      SHA512

      8d28b870f354641cf88e88b8ae8c29b684fde5d1ec448e75730441b5b8cd6f3b4f8b74569eba89e7838aaf0fcfe1e7867aacddf5b106f392a6f305441ef1d5f7

    • C:\Users\Admin\AppData\Local\Temp\hxv4r37mjSDGbNr.exe
      Filesize

      25KB

      MD5

      abbd49c180a2f8703f6306d6fa731fdc

      SHA1

      d63f4bfe7f74936b2fbace803e3da6103fbf6586

      SHA256

      5f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1

      SHA512

      290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9

    • C:\Windows\CTS.exe
      Filesize

      71KB

      MD5

      f9d4ab0a726adc9b5e4b7d7b724912f1

      SHA1

      3d42ca2098475924f70ee4a831c4f003b4682328

      SHA256

      b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

      SHA512

      22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

    • memory/4296-8-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB