Analysis
-
max time kernel
91s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2024 13:04
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe
-
Size
144KB
-
MD5
89d4440ada92acf3644baf270f8da12b
-
SHA1
ecd497269b2cfb72f413cbc06139a27eaef48315
-
SHA256
bf48dd5c4b6891e881f0f827419767e298781c43a05b3d129cf151db6257fb75
-
SHA512
a1972ee79fc9339a1be08c53d644529ac795da7b8b981102b303c4982d7275ff80cb394991311bab00a279efdba56300ff0c49ff58c1815df912cbed085bf453
-
SSDEEP
3072:ZhpAyazIlyazT/7LWE3/aPA39UqsfHQt1915y:hZMazrZvFtUqsP6Y
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 376 fPk1ztB7SfFV8ZA.exe 3792 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2036 2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe Token: SeDebugPrivilege 3792 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2036 wrote to memory of 376 2036 2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe 84 PID 2036 wrote to memory of 376 2036 2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe 84 PID 2036 wrote to memory of 3792 2036 2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe 85 PID 2036 wrote to memory of 3792 2036 2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe 85 PID 2036 wrote to memory of 3792 2036 2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-15_89d4440ada92acf3644baf270f8da12b_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\fPk1ztB7SfFV8ZA.exeC:\Users\Admin\AppData\Local\Temp\fPk1ztB7SfFV8ZA.exe2⤵
- Executes dropped EXE
PID:376
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD52779f384159c56afea3812d2f325e2c4
SHA1a6de05db719ad7d3c33d77fd59a8a3d551def8cc
SHA256be5ce14faa567d2fad03c65ff0a2d046fc69744d15187c01c445531b2c3bd8c3
SHA5126c0ff93e9d1d1bce281494540379b397572a20356f82ee914ec03c614c8e147d863d86b428e7276108a01f0085654774088528f1c3e54e1e47feb3f17a84638c
-
Filesize
73KB
MD52ffc9a24492c0a1af4d562f0c7608aa5
SHA11fd5ff6136fba36e9ee22598ecd250af3180ee53
SHA25669828c857d4824b9f850b1e0597d2c134c91114b7a0774c41dffe33b0eb23721
SHA51203806d162931b1dcf036a51e753ff073a43664491a3cd2e649e55dd77d5e910f7bcf1e217eb0889ef606457b679428640e975ee227de941a200f652417bc6d5d
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25