Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 10:49
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe
Resource
win10v2004-20240419-en
General
-
Target
2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe
-
Size
76KB
-
MD5
24872400b453dc285ee96b25d0bc1544
-
SHA1
947b93cdbe088fdd6ae3ab75a9bf68e8bb3362c7
-
SHA256
a7842f5cc2ef2d179e90b1f12522ea4a3d649cb672d428bae53add3371fb67fc
-
SHA512
f13c8d66561b95688e0297ee378cfc4824cff1160c297a9f3edd0c4eb0f186f291ca13db024cf6ff65c58bdd9f6496537e96a6de656f19772f153a6d440af6cf
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazToQmWv9:ZhpAyazIlyazTIWv9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
CTS.exepid process 2956 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exeCTS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
Processes:
2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exeCTS.exedescription pid process Token: SeDebugPrivilege 2040 2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe Token: SeDebugPrivilege 2956 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exedescription pid process target process PID 2040 wrote to memory of 2956 2040 2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe CTS.exe PID 2040 wrote to memory of 2956 2040 2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe CTS.exe PID 2040 wrote to memory of 2956 2040 2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe CTS.exe PID 2040 wrote to memory of 2956 2040 2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe CTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-28_24872400b453dc285ee96b25d0bc1544_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5a363be18b2efe110da904a0706bae7b1
SHA13badd7b79dbd9d997d8a7e5dbcfa012d3dc13a2e
SHA25683143747784931e6d1e44a8fe41e95a5b86d9374278f5a1ad38ee2e0322335ad
SHA5121c50aef59d62522f158d5efd9077309b18a63da5e5e18fe110a7ff7f9762ba06d7424bdf73deb0dbc422791477a9d89a3cf20f8064c275aa8711a2bc31c2554f
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25