Analysis

  • max time kernel
    142s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 18:46

General

  • Target

    2024-05-24_07b12e38b1412cbee148b19d2c542aa9_bkransomware.exe

  • Size

    262KB

  • MD5

    07b12e38b1412cbee148b19d2c542aa9

  • SHA1

    12bb6a3d5f5f90fbd64e19b3a10a48a0898bf7bb

  • SHA256

    8453191bee4c8e7dc19a57ff35e0e84f7920452e6232114816de3eb5e67c0f1b

  • SHA512

    eef36365fbac5d6c6dd358e11c89dae038a2ac84b764cd2cd8600245a022990757edcdad4912b29baf7a1476618f52924ee4355601b90f17da7dec18dbc02461

  • SSDEEP

    6144:xZ8az9oSlSejnlZ5DljaXWFSfl2HfjB/C9JZav9QbMBON:xC0CSlVjnBDlKWFg2/jhCm9hON

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_07b12e38b1412cbee148b19d2c542aa9_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_07b12e38b1412cbee148b19d2c542aa9_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Users\Admin\AppData\Local\Temp\DaHsqwmwdx7lYxe.exe
      C:\Users\Admin\AppData\Local\Temp\DaHsqwmwdx7lYxe.exe
      2⤵
      • Executes dropped EXE
      PID:540
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3272
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2900

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
      Filesize

      789KB

      MD5

      dbfaafcb4088866f498b86103cc929ca

      SHA1

      f51ddb68aa88622d608a2115abdc1d3685285575

      SHA256

      fcefd35df89608fb562065346f6143ed9ddbd2512a273e00f160c6af8ab898c7

      SHA512

      1ad28bb865db1b836f3f4eabf51d5f2e07f2f0dc424498eb5ff9b3ae597a85a03b05fd27700a48ac22cd19d7dbc26005e7ed5a37a62b4906fc1f23522047896e

    • C:\Users\Admin\AppData\Local\Temp\DaHsqwmwdx7lYxe.exe
      Filesize

      191KB

      MD5

      94a363cd532d88ac33997c25657a19b5

      SHA1

      a98f1a8361d0183651c0ef457b9ac4339e429bea

      SHA256

      13b98844b2fa4a39a4d8ebb414fc79450d5ab4f0c8f5141ac06d40b2a0431ea4

      SHA512

      3b1c87a67f63e4276453ec1e322f0c13896dd0524ef35f4e4037a481ce354feaa98440f85b784c0b90a900c59ef115654f687457180ea433ea0100427f5c26f5

    • C:\Windows\CTS.exe
      Filesize

      71KB

      MD5

      f9d4ab0a726adc9b5e4b7d7b724912f1

      SHA1

      3d42ca2098475924f70ee4a831c4f003b4682328

      SHA256

      b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

      SHA512

      22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432