Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
29-04-2024 12:51
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe
Resource
win10v2004-20240419-en
General
-
Target
2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe
-
Size
172KB
-
MD5
efe7969d21c8557c72e22560e43d1e80
-
SHA1
800fefea2b0b086b84cd735d7ea95a1209033f8d
-
SHA256
1303d127e84d7a733997ec2ae6b9ef0d684fba84fd0e61cb56ddfad967cb9acb
-
SHA512
faf51d5fa70f0edf47856ad29f20825c0737f1ab179270a4986efb39ac61a0593eba7236b855f6e6fb6d25fa692c77fcb713f78b7364abbab5fe03b3b8c87f11
-
SSDEEP
3072:ZhpAyazIlyazTqZwSzqxLGD7iqD3QD5HZVkqi1i5CpUIkVj:hZMazuu9yD2qD3QD5rLbQsB
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2264 56xaz3OL8zinbA2.exe 3064 CTS.exe 1208 Process not Found -
Loads dropped DLL 2 IoCs
pid Process 2288 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe 2220 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2288 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe Token: SeDebugPrivilege 3064 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2288 wrote to memory of 2264 2288 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe 28 PID 2288 wrote to memory of 2264 2288 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe 28 PID 2288 wrote to memory of 2264 2288 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe 28 PID 2288 wrote to memory of 2264 2288 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe 28 PID 2288 wrote to memory of 3064 2288 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe 30 PID 2288 wrote to memory of 3064 2288 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe 30 PID 2288 wrote to memory of 3064 2288 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe 30 PID 2288 wrote to memory of 3064 2288 2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-29_efe7969d21c8557c72e22560e43d1e80_bkransomware.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\56xaz3OL8zinbA2.exeC:\Users\Admin\AppData\Local\Temp\56xaz3OL8zinbA2.exe2⤵
- Executes dropped EXE
PID:2264
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD5b09501d9de29a11ddfd2355454d02913
SHA1a455a679bc8aa877794c0f9b3b0763f5c77cd27a
SHA256825b35070e05ff519a3c54cef6c30d6fcb41dfd3706ce1c184a23ed479395443
SHA5127d9c2c875ca21c0750b4cf4628fff386f005beb0c99ceefdb20608f51d9eaae12a38370ed65ed31897a5557362c485410643591f169fcb269eeff78182851d1c
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25
-
Filesize
100KB
MD5db697c943fcb215f757f9c22c907c568
SHA1c57d891472f5ede8b1ee5d9bd6f5ad8fc8e9e5d7
SHA25607c96337729e3c4c986e8f5660a97cb475c4c04842606be2654b37892af57de9
SHA512bfa5c34d8c78015ccf96a2ef1c6d8f82157eb88680139bdbb51c55e3cd2a7c41bf364a364fd62b180b202cdf4f3d7d31c3710b8709c1d25a639bb00dfc97b646