Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 09:32
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe
-
Size
135KB
-
MD5
b8312762750b417f1f724b45eee35b9a
-
SHA1
759294c86f682af3e0b2afcdb68852b7a8c5233d
-
SHA256
c3aa8f8fdb4c960f3b695cb5b6404aacb35f8d8bbdcdf1a32808b076ee275aba
-
SHA512
b03adbbee92794f0d940e329726b17ddcb8a1168eee10e67a0199897e972c8c76617a827e07917d2cf02b872a95268b9e539258c14b02cdc19ea4dc0d802d509
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTd31w+WGnH/Qwlwa+6eylvvAYOTU0TD:ZhpAyazIlyazTd3pH/QwL1vvwYONJ4FK
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2576 BdLYfR1yzOZ3wh6.exe 3188 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2236 2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe Token: SeDebugPrivilege 3188 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2576 2236 2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe 84 PID 2236 wrote to memory of 2576 2236 2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe 84 PID 2236 wrote to memory of 2576 2236 2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe 84 PID 2236 wrote to memory of 3188 2236 2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe 85 PID 2236 wrote to memory of 3188 2236 2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe 85 PID 2236 wrote to memory of 3188 2236 2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-09_b8312762750b417f1f724b45eee35b9a_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\BdLYfR1yzOZ3wh6.exeC:\Users\Admin\AppData\Local\Temp\BdLYfR1yzOZ3wh6.exe2⤵
- Executes dropped EXE
PID:2576
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD5573f69aa95880e2d405baa33817fe749
SHA1608f6e6e004ef42840b4a1e761c28d5696cc7a50
SHA25612d67cf2ef764fd108188563fa85608ea6d77ef276cdde8bba36b1f1d8ba263a
SHA512cdb6393ef8cfa72b3e643363a1cef9ae04a338c56eeec920eccfbff0c6fd425eb21c07df49d23e623d8ad2d3fd411d6a7fde14a7083042e0bf2fc9256ad50ac1
-
Filesize
64KB
MD5a32a382b8a5a906e03a83b4f3e5b7a9b
SHA111e2bdd0798761f93cce363329996af6c17ed796
SHA25675f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346
SHA512ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25