Analysis
-
max time kernel
94s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 23:29
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe
-
Size
96KB
-
MD5
a339daf4d1b98f97e09cb2c25b742a2b
-
SHA1
845a8d7ac6ec4c868515a5ae85dd807c21da5399
-
SHA256
b69630f80922891e8c5e5ade7660528f9c6d9946187c0469bbbbbe1561fb26a1
-
SHA512
c15904981f71f86ec2543e5c9284f5cd052c5b735a2ec998fc4c7ab0427dd93c19256ccf0aaaf9ab1ec2c5729624492a2d738a3a71681187d65481ce2835f1bf
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTt6EkARov6smy/4AFBtAW+5:ZhpAyazIlyazTt+6smy/jFBtAn5
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1352 ZbZh3n4HfsjQZ5O.exe 4340 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3640 2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe Token: SeDebugPrivilege 4340 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3640 wrote to memory of 1352 3640 2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe 82 PID 3640 wrote to memory of 1352 3640 2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe 82 PID 3640 wrote to memory of 4340 3640 2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe 84 PID 3640 wrote to memory of 4340 3640 2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe 84 PID 3640 wrote to memory of 4340 3640 2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-27_a339daf4d1b98f97e09cb2c25b742a2b_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Users\Admin\AppData\Local\Temp\ZbZh3n4HfsjQZ5O.exeC:\Users\Admin\AppData\Local\Temp\ZbZh3n4HfsjQZ5O.exe2⤵
- Executes dropped EXE
PID:1352
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
394KB
MD556d7306bf40d62b6f83fbd3f70b4befb
SHA181f268c06eeb83fb665d73298be33332c78415cc
SHA2564af79d9cebef32b65bbda3f24a5fc0ed553cc272c246cafec9710aae4e36206d
SHA51268ee5e47b65b79eb81f861b56d0cc5f029ecad5428f75aebd41a11fec26fd5cf0b4dfc22a9cf69a6db4a313584e713c5a1afdbfadee3b6774c80ccd226871f21
-
Filesize
25KB
MD5abbd49c180a2f8703f6306d6fa731fdc
SHA1d63f4bfe7f74936b2fbace803e3da6103fbf6586
SHA2565f411c0bd9ed9a42b0f07ed568c7d0cf358a83063b225a1f8f7da3296dde90f1
SHA512290dd984acc451b778f3db8c510bae7aec1d9547c3ad0a1829df731c136e4ecc9a37dc6a786cf8f1ecc4d14339aed1288af25055f450f6f953138c8d4d5c36e9
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25