Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe
-
Size
131KB
-
MD5
52a1e8f7ef4a59d97af988b7a2e68042
-
SHA1
a39dc92579301f62e4ff2379d5f85961d49ad1ed
-
SHA256
ee54c04eef4ebef683e969a5be5fc91c518ca3dd9960a71edbc7d58535b1f51c
-
SHA512
1abdd1722cebc4ae91fd9efc4290ce6c49dbdf436b222288176601148c7df8521231d62c10eeb869add64d12b98f8f370add5244ab8bf713f9d088e622471cb7
-
SSDEEP
3072:ZRpAyazIliazThPqPSe+DI8iEMP9j75hi5Vs1Sac:xZ8aztPqPSe+cZL/hi5
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2044 sugZi1z7L9w4Rpd.exe 1196 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe Token: SeDebugPrivilege 1196 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2044 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe 28 PID 3048 wrote to memory of 2044 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe 28 PID 3048 wrote to memory of 2044 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe 28 PID 3048 wrote to memory of 2044 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe 28 PID 3048 wrote to memory of 1196 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe 29 PID 3048 wrote to memory of 1196 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe 29 PID 3048 wrote to memory of 1196 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe 29 PID 3048 wrote to memory of 1196 3048 2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-20_52a1e8f7ef4a59d97af988b7a2e68042_bkransomware.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\sugZi1z7L9w4Rpd.exeC:\Users\Admin\AppData\Local\Temp\sugZi1z7L9w4Rpd.exe2⤵
- Executes dropped EXE
PID:2044
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432
-
Filesize
60KB
MD5ed0fde686788caec4f2cb1ec9c31680c
SHA181ae63b87eaa9fa5637835d2122c50953ae19d34
SHA256e362670f93cdd952335b1a41e5529f184f2022ea4d41817a9781b150b062511c
SHA512d90d5e74a9be23816a93490ed30c0aae9f7f038a42bd14aa2ce78e95967b4aabd848f006f00ade619c9976755658d45aa0f5b6d5babbbb2d59a6ed3a3a12ac6b