Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
30-04-2024 16:40
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe
Resource
win10v2004-20240419-en
General
-
Target
2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe
-
Size
135KB
-
MD5
5195b6a0c6596d7e6df9f71c47cb0e7d
-
SHA1
3ea934ee14c221e2c64e3cbcff7b9128fea2d89f
-
SHA256
4a3e7e753b93543b3394c1b9c907adbbf3cd006ebbfe04edbb799c611af555a5
-
SHA512
f4d312c9abcee3d625ad0f1e4e973c66f5d0ff899f8db91882ad58b123504c785d4a8dbc005953295313c1a95c3c69de7a5a41e98d41cad61c15c90435339d3e
-
SSDEEP
3072:ZRpAyazIliazT1YXpyHinD3kqXp3yYobWXy:xZ8azBdiRobgy
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2820 CTS.exe 2952 9ffmRUeYqAz5QlF.exe -
Loads dropped DLL 2 IoCs
pid Process 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe Token: SeDebugPrivilege 2820 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2952 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe 28 PID 2880 wrote to memory of 2952 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe 28 PID 2880 wrote to memory of 2952 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe 28 PID 2880 wrote to memory of 2952 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe 28 PID 2880 wrote to memory of 2820 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe 29 PID 2880 wrote to memory of 2820 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe 29 PID 2880 wrote to memory of 2820 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe 29 PID 2880 wrote to memory of 2820 2880 2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-30_5195b6a0c6596d7e6df9f71c47cb0e7d_bkransomware.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\9ffmRUeYqAz5QlF.exeC:\Users\Admin\AppData\Local\Temp\9ffmRUeYqAz5QlF.exe2⤵
- Executes dropped EXE
PID:2952
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432
-
Filesize
64KB
MD5e97c622b03fb2a2598bf019fbbe29f2c
SHA132698bd1d3a0ff6cf441770d1b2b816285068d19
SHA2565c1af46c7300e87a73dacf6cf41ce397e3f05df6bd9c7e227b4ac59f85769160
SHA512db70c62fb35a8e5b005f13b57c1ebbf6c465f6ff0524422294c43e27fb4aa79379dc1e300ad11dc2354405c43b192ae06b91c0f525a1f2617e4d14673651a87d