Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 20:45
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe
-
Size
321KB
-
MD5
c5b6e457b5fb55f74a3b0dc1c260c5f5
-
SHA1
0e13f5f96d9ab579f77da700a118a85eb9b4b62e
-
SHA256
fc737c06f39636c60d85be8b7612337e8c132cf089e250458d9e88b76046586a
-
SHA512
0bea6327fe8ba4f4da4d1e13c20c99d9766676f8bcd1a6da993d107be83a8e4be67b578b0a53d4a7279022f3b17fa900a35f243682e6f5a035187d2683843838
-
SSDEEP
6144:xZ8azcOCNXarguTb0GvvlKyIGwb0bsuPArdVpD/WJc:xC0cTq0OD3JIRwfAxVL
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
blAE7Rtrb1EWQ0V.exeCTS.exepid process 940 blAE7Rtrb1EWQ0V.exe 2836 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exeCTS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
Processes:
2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exeCTS.exedescription pid process Token: SeDebugPrivilege 968 2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe Token: SeDebugPrivilege 2836 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exedescription pid process target process PID 968 wrote to memory of 940 968 2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe blAE7Rtrb1EWQ0V.exe PID 968 wrote to memory of 940 968 2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe blAE7Rtrb1EWQ0V.exe PID 968 wrote to memory of 2836 968 2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe CTS.exe PID 968 wrote to memory of 2836 968 2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe CTS.exe PID 968 wrote to memory of 2836 968 2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe CTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-22_c5b6e457b5fb55f74a3b0dc1c260c5f5_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\blAE7Rtrb1EWQ0V.exeC:\Users\Admin\AppData\Local\Temp\blAE7Rtrb1EWQ0V.exe2⤵
- Executes dropped EXE
PID:940 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD5616c981a49a244c6bb453f837b82150e
SHA1a14d165de54e488ac4c677b02dbd98c95498161b
SHA2565194cef428417aee1682a2a9917d460012d787f9980985de4b1ab733e8ccce9f
SHA5120289aac6e96c4282d461f704980cece39ff2ffda29fc3d75cb03d3f5911d3b94bb572a4b706969999bd8cb5b14ec2399527312fda764a164d2ea842cc50c7192
-
Filesize
250KB
MD59386c7ffb682c69eadb492071138f495
SHA1cd4cda7c97645a9ce694f9543b989e5fb898bbe7
SHA256a4c297fc0b96651ebb71b15398025f80d1f6f592330792ba3eb01d9cd56f9f99
SHA5129b7c2ee269d6f6f33f8656d9e3958036b441246304dce499e9ada4c7dc844a8d4b42deafc5e1d25dc50d069393f0ce9cdc5765a7ca7b3393511d1defba4f7d21
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432