Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 11:52
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe
-
Size
13.3MB
-
MD5
8b2a2c495d9daaba27121e4d98078a64
-
SHA1
792591360b1799abac3b3122cdc03d257a4e6da8
-
SHA256
fd8c7e02d7f75b8a3db79fcb1c111a6bef08d1ee901b7d9b6006bbe6322a8e17
-
SHA512
060fe3f4543671ea51f87c774dbdb0d8fb1ae454f259cf91fdb6298197a7db0d423801aab83641b222c046d258aa4d6c6c6a2cb450080e429c45ff7415053c16
-
SSDEEP
393216:xs67sfpd6d9ZJooUI3l1sUlZTJI9ccpQyB:xIf0qoj3XTHKcUB
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
AVbx2CO5cUPsyRq.exeCTS.exeAVbx2CO5cUPsyRq.exepid process 2012 AVbx2CO5cUPsyRq.exe 2196 CTS.exe 2056 AVbx2CO5cUPsyRq.exe -
Loads dropped DLL 3 IoCs
Processes:
2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exeAVbx2CO5cUPsyRq.exeAVbx2CO5cUPsyRq.exepid process 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe 2012 AVbx2CO5cUPsyRq.exe 2056 AVbx2CO5cUPsyRq.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exeCTS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
Processes:
CTS.exe2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exedescription ioc process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exeCTS.exedescription pid process Token: SeDebugPrivilege 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe Token: SeDebugPrivilege 2196 CTS.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exeAVbx2CO5cUPsyRq.exedescription pid process target process PID 2064 wrote to memory of 2012 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe AVbx2CO5cUPsyRq.exe PID 2064 wrote to memory of 2012 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe AVbx2CO5cUPsyRq.exe PID 2064 wrote to memory of 2012 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe AVbx2CO5cUPsyRq.exe PID 2064 wrote to memory of 2012 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe AVbx2CO5cUPsyRq.exe PID 2064 wrote to memory of 2012 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe AVbx2CO5cUPsyRq.exe PID 2064 wrote to memory of 2012 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe AVbx2CO5cUPsyRq.exe PID 2064 wrote to memory of 2012 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe AVbx2CO5cUPsyRq.exe PID 2064 wrote to memory of 2196 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe CTS.exe PID 2064 wrote to memory of 2196 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe CTS.exe PID 2064 wrote to memory of 2196 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe CTS.exe PID 2064 wrote to memory of 2196 2064 2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe CTS.exe PID 2012 wrote to memory of 2056 2012 AVbx2CO5cUPsyRq.exe AVbx2CO5cUPsyRq.exe PID 2012 wrote to memory of 2056 2012 AVbx2CO5cUPsyRq.exe AVbx2CO5cUPsyRq.exe PID 2012 wrote to memory of 2056 2012 AVbx2CO5cUPsyRq.exe AVbx2CO5cUPsyRq.exe PID 2012 wrote to memory of 2056 2012 AVbx2CO5cUPsyRq.exe AVbx2CO5cUPsyRq.exe PID 2012 wrote to memory of 2056 2012 AVbx2CO5cUPsyRq.exe AVbx2CO5cUPsyRq.exe PID 2012 wrote to memory of 2056 2012 AVbx2CO5cUPsyRq.exe AVbx2CO5cUPsyRq.exe PID 2012 wrote to memory of 2056 2012 AVbx2CO5cUPsyRq.exe AVbx2CO5cUPsyRq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-24_8b2a2c495d9daaba27121e4d98078a64_bkransomware.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\AVbx2CO5cUPsyRq.exeC:\Users\Admin\AppData\Local\Temp\AVbx2CO5cUPsyRq.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\Temp\{5A65942A-BE4A-4B52-826D-7B5539C78DB8}\.cr\AVbx2CO5cUPsyRq.exe"C:\Windows\Temp\{5A65942A-BE4A-4B52-826D-7B5539C78DB8}\.cr\AVbx2CO5cUPsyRq.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\AVbx2CO5cUPsyRq.exe" -burn.filehandle.attached=180 -burn.filehandle.self=1883⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2056 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
13.2MB
MD5ca8c521c30f57c0c199d526b9a23fc4a
SHA1663399541a7d3bb1b5ea0e57a00c024e50d8506c
SHA2568ae59d82845159db3a70763f5cb1571e45ebf6a1adfecc47574ba17b019483a0
SHA51228cf976fa51e4c7abb57fd8fcde6381f1e140407924ef265fde6e59546fb6fdeb803f388a5d1e9e74fb80d47ce5fd9f275aaf41258a09002fba27c2cbbc2df4d
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
Filesize
634KB
MD52389d29f633df11642dff1bf5f21eb35
SHA1ce85460fd7cde25528142f4cdca4e6013bb4b1e8
SHA256ab91fbaab09a94839ba839275338ac42fe2661781d371e517f9b2e4866e2cc55
SHA51259d607112566d13d15a8de8e18be204e8bf0d2010310ebc9c8589ceb42fb8fce7800a6e58f30ffb92d4c1b3e0d17c1a2076a478de753e5334971465c52f8eeed