Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 17:59
Static task
static1
Behavioral task
behavioral1
Sample
2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe
Resource
win10v2004-20240709-en
General
-
Target
2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe
-
Size
262KB
-
MD5
a0cd260dcfbc478802522e05a1d251e4
-
SHA1
cb185b1ad60a3011ae286d07f0c3de63f7c1081c
-
SHA256
42baffe6c3ae238bc5e75775efdcf298e2b2dc2b9e3e2845be97d97338d466f6
-
SHA512
3cd2f768d7046ab21f7377f13c7fe14678a6335881eac40194c4b88fc1c7fb32bf2a949b98249b2910d224174d1fca1e122ee41e4e605860ba274cdda40d1145
-
SSDEEP
6144:hZMazmT5LVtjxxS/8rBGZfz2ghgYkwrtufAk70Ed4N:hS0sj/S/8cZfhgHwrtufAa0EA
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2140 CTS.exe 2340 tSnkK9oZzfZhOkn.exe -
Loads dropped DLL 1 IoCs
pid Process 1720 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1720 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe Token: SeDebugPrivilege 2140 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2340 1720 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe 30 PID 1720 wrote to memory of 2340 1720 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe 30 PID 1720 wrote to memory of 2340 1720 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe 30 PID 1720 wrote to memory of 2340 1720 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe 30 PID 1720 wrote to memory of 2140 1720 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe 31 PID 1720 wrote to memory of 2140 1720 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe 31 PID 1720 wrote to memory of 2140 1720 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe 31 PID 1720 wrote to memory of 2140 1720 2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-09_a0cd260dcfbc478802522e05a1d251e4_bkransomware.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\tSnkK9oZzfZhOkn.exeC:\Users\Admin\AppData\Local\Temp\tSnkK9oZzfZhOkn.exe2⤵
- Executes dropped EXE
PID:2340
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191KB
MD594a363cd532d88ac33997c25657a19b5
SHA1a98f1a8361d0183651c0ef457b9ac4339e429bea
SHA25613b98844b2fa4a39a4d8ebb414fc79450d5ab4f0c8f5141ac06d40b2a0431ea4
SHA5123b1c87a67f63e4276453ec1e322f0c13896dd0524ef35f4e4037a481ce354feaa98440f85b784c0b90a900c59ef115654f687457180ea433ea0100427f5c26f5
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25