Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 06:26
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe
-
Size
71KB
-
MD5
2742d56a7a2a5b906c723ae86d5309e1
-
SHA1
e91dc1a8515f4f13e6277c7c308a61c74496234a
-
SHA256
90ecb39b66c300d8dec72e3eada3ed936d5caa6855c20f4191629fa81ca088b4
-
SHA512
9b683ae96f8ea2f6cfcee1124c6977aa32b2adc7e0de1419156a4cbfc219858993daf52efb0968605532f9500ccc7ee723764202d1777f43bce3c60dfeb9359a
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTle:ZhpAyazIlyazTQ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
CTS.exepid process 2720 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exeCTS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
Processes:
2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exeCTS.exedescription pid process Token: SeDebugPrivilege 3256 2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe Token: SeDebugPrivilege 2720 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exedescription pid process target process PID 3256 wrote to memory of 2720 3256 2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe CTS.exe PID 3256 wrote to memory of 2720 3256 2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe CTS.exe PID 3256 wrote to memory of 2720 3256 2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe CTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-27_2742d56a7a2a5b906c723ae86d5309e1_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD5b39a93e1d730f5938233575df50b143c
SHA19819d6b0f9bebd4352789a57ec489722e9836a4f
SHA256002982a5feed715a2ce60ff5f70b763e6fc41e65dd02e6e94908c109c144bd64
SHA512248a8514e254187cb47904b2d135f742bee7e31ab40aa75151c8483a0d69c029c772f7a1d298749c5c9d8d5d9683aa24175af217ee6f346e18264dbe3f36dd71
-
Filesize
71KB
MD5d1e60800f525a6ac7c97f439f331cd75
SHA196a131347ea164a4dbde58ac094d84d3d17288eb
SHA2568882d6eebe4673ea345ab2f8cb88f81b46d6aa9d9e8e2403fe53f89aad9b07e4
SHA5126eb2fd66b87acb0e83c2a5b76b72e2909cb7eba0bf286cdc55e4b347e72d1d53cfe6192bc09138409eddeeb4c8822b295285bd1a2bfcaa4bb9c9d8adb3d0fa29
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25