Analysis
-
max time kernel
98s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 18:49
Static task
static1
Behavioral task
behavioral1
Sample
2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe
Resource
win10v2004-20240704-en
General
-
Target
2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe
-
Size
518KB
-
MD5
389c307f2d110f0b1338ef835c1a0f06
-
SHA1
a71e9e9010721fb4ddf4f6dc4195210c0f4a6ff5
-
SHA256
8e32f8de2799fa5eaacd7bf08d84957a21a2b8ac07fffeeb05c4c29396097159
-
SHA512
7fc82d28508e347a54b23b959a4d9bbf03abc3ede7a31c48ee7fa7b8d612bde76ea99745b5d9ced02ae53b013139d712e71a29f197b3b68a08e3240f6fbd7e5d
-
SSDEEP
12288:hS0yVp/SS21bFgNbffYx6hd/VbvAFSBgNwkLIuvHS:DTh1bsbffYx6hNVLA2k8uvHS
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 908 vNcsAIzF6A4fndG.exe 2552 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe 2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3464 2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe Token: SeDebugPrivilege 2552 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3464 wrote to memory of 908 3464 2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe 83 PID 3464 wrote to memory of 908 3464 2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe 83 PID 3464 wrote to memory of 908 3464 2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe 83 PID 3464 wrote to memory of 2552 3464 2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe 84 PID 3464 wrote to memory of 2552 3464 2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe 84 PID 3464 wrote to memory of 2552 3464 2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-05_389c307f2d110f0b1338ef835c1a0f06_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\vNcsAIzF6A4fndG.exeC:\Users\Admin\AppData\Local\Temp\vNcsAIzF6A4fndG.exe2⤵
- Executes dropped EXE
PID:908
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD5761a1ba6a96b2e71244c6a185ed2dcf1
SHA1e8097cec88af7deaa8a9ef8627a002d667bad0b1
SHA256932360d6403a1940765ddcedbe3a8d40aa763543454fd3204799a0c92b51a91a
SHA51288a0e4db88c8a8be11779db99dc06053eba83d394360cdf1580d69cba71f518147fb99b4e3af5987b676af55c44b0ba63b6de8294de80a1472ae7c95888bf643
-
Filesize
447KB
MD53f461ca3e3d9da036cf1a4a06ddf4fb4
SHA115395e4b656cee3a708bc50c1094e3fa0c46802e
SHA256cd8e84c1f8d1ee3a7014343e3fb236329d2b67c1ec233ea4b208d99e3f95105b
SHA512d0cb3f56db648c9ee151990260a864cdcd0d508a1dafcd741d8b2ccd8f73ba29607f384a4e2752502419cfd4a41d2288d7c3ffec93925be85fc39dad9c01e7f5
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25