Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 05:45
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe
-
Size
71KB
-
MD5
f67871cc201c15922d45254a996a6883
-
SHA1
bf374a7280e2f8a2ad4403d657f03d3e19f10bba
-
SHA256
a7e3ef078c75b98781e9d36fe3a5b1b9aa955ab6b67b49e2c79c54950e287d5e
-
SHA512
8765719d106e8b01dc397fc0de7a090e1b06b72c447b3153e7f15d846de8b20278b48eb2c099e983ba400b64223d40a1d3c226891b9f3e053a9f191f454ed798
-
SSDEEP
1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazTQ:ZRpAyazIliazTQ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
CTS.exepid process 3048 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exeCTS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
Processes:
2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exeCTS.exedescription pid process Token: SeDebugPrivilege 2984 2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe Token: SeDebugPrivilege 3048 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exedescription pid process target process PID 2984 wrote to memory of 3048 2984 2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe CTS.exe PID 2984 wrote to memory of 3048 2984 2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe CTS.exe PID 2984 wrote to memory of 3048 2984 2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe CTS.exe PID 2984 wrote to memory of 3048 2984 2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe CTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-27_f67871cc201c15922d45254a996a6883_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD56d26011a8eb84328a19d824be3d3c4c9
SHA182e925338b14a4375c54f97f8e43fe9d11dd2959
SHA256464d0b1d5c0ccf0ac0f0d682bebc2f7590dbbd7fda0cf7a331cbeed5342377ce
SHA51276bad260f6f189fa60c0fc2e74b03f621722712da13ad575ce3bb6262cf5c9da987f759a33e165e0f450422c6f8975dfef294133e311aafd504c7d9ac116aac6
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432