Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 23:24
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe
Resource
win10v2004-20240419-en
General
-
Target
2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe
-
Size
71KB
-
MD5
665ab626fee61b7f84e20e6bc99ad96b
-
SHA1
214b3a2196172e6b56bef598ca03b1dc64117768
-
SHA256
12209fa669ba9f82600b7d248f89bab50b2e29fd965175b2bf39665bb91bcc2a
-
SHA512
8e1f593a94dae74adb31b8fbc7ceb201058513951ca2b9a9bf43de2017c43f33b167dc5d1dcb5c84e6fc209ea75f4637c8368c089fd7184c7717135de39a9689
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT9:ZhpAyazIlyazT9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
CTS.exepid process 1872 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exeCTS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
Processes:
2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exeCTS.exedescription pid process Token: SeDebugPrivilege 2084 2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe Token: SeDebugPrivilege 1872 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exedescription pid process target process PID 2084 wrote to memory of 1872 2084 2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe CTS.exe PID 2084 wrote to memory of 1872 2084 2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe CTS.exe PID 2084 wrote to memory of 1872 2084 2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe CTS.exe PID 2084 wrote to memory of 1872 2084 2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe CTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-28_665ab626fee61b7f84e20e6bc99ad96b_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD57d2fe50e02a62063c063f08165299a6a
SHA15c90d85cb421dad484a4931d150aaf0287570762
SHA2561a93dd5fe516de2ca4e411fa16a719f6c03ce80add1278099616538e20510749
SHA5129eaeb4db3e8fa9c6e988a1c7e000d39187764ca4d1657749167c7ea899f3baadc042ea56bfb1b3a9fe6234830523b4ab39e1f7f3cf1fe9d2232ed69e65848ead
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25