Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:39

General

  • Target

    2024-04-28_752392f1bef1e07da173939366af26cc_bkransomware.exe

  • Size

    71KB

  • MD5

    752392f1bef1e07da173939366af26cc

  • SHA1

    615e4b5bef1540909af63f7f66b91e2870353ae5

  • SHA256

    8ad534cf58277e5822a0ce3cce7c984ed9b1e52e7d9f3420ea611df69d6f1eea

  • SHA512

    62148fb85ebf7a990f73871e14f85b50a0c17666956ca407fba081a60045d25cb871e181443e31fb6d0552640a82c5fafb7970b23715bc622da50eb303653b51

  • SSDEEP

    1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT9:ZhpAyazIlyazT9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_752392f1bef1e07da173939366af26cc_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_752392f1bef1e07da173939366af26cc_bkransomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2368

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HFWCgXmixBmzncX.exe
    Filesize

    71KB

    MD5

    18e1d650e86ff333d4980bb16269cfe9

    SHA1

    6f1eeba43c1070701eecc8bf130cc0d5adee9ab5

    SHA256

    cbf9dee1706b5dddebacf15a340c2f263ebd00b76066cc6a5a87f09de5dd942d

    SHA512

    c0641e408f7f40eeadeee9407a55b0b62437d7a1aa15171259366e380ed67c83208e425c10b2825f095ec5de150961adce965c5dc2cac26fa4ad843748b9162b

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    66df4ffab62e674af2e75b163563fc0b

    SHA1

    dec8a197312e41eeb3cfef01cb2a443f0205cd6e

    SHA256

    075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163

    SHA512

    1588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25