Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe
-
Size
71KB
-
MD5
4749b11bca35a64b9a61ca4497bc20d9
-
SHA1
e1633a4305da4effd1743fc476c2a919322b80b1
-
SHA256
60a22cf5d2bce6099d145d51db7a34c19d1513e9bd6de46170fd68839d0ef6b9
-
SHA512
35250086c8c03f3576880cf05e9a99f68ed49bcc6a7392a3e8911090eb3880f34511b00c6620e27792f26006061c402d058c45ada05ab523202267c5823620a8
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTZ:ZhpAyazIlyazTZ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
CTS.exepid process 5048 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
CTS.exe2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe -
Drops file in Windows directory 2 IoCs
Processes:
2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exeCTS.exedescription pid process Token: SeDebugPrivilege 4580 2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe Token: SeDebugPrivilege 5048 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exedescription pid process target process PID 4580 wrote to memory of 5048 4580 2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe CTS.exe PID 4580 wrote to memory of 5048 4580 2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe CTS.exe PID 4580 wrote to memory of 5048 4580 2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe CTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-28_4749b11bca35a64b9a61ca4497bc20d9_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD51b044917c5b45532ca3dab8e9cf55602
SHA1d9c709f01f6ec27ffb10666bfd84bc42021f362d
SHA256e8cae3c9cf3d32351352de6bc0577cd30799d9820105038d3a27a44f275de3d9
SHA512ef0b4c8613f63af8f90d633356c98bddbabfbe8145b01058684f8da343f89f7e42c45bf15e2f3a3076f2c186e6c23a193f2a7a7a8fb90fe19d9ac9f140349e27
-
Filesize
71KB
MD57cc4f48b0c6cbb3b4f461f6bb16746f0
SHA1bfc9ba75d919bfb13e07388a673de1bdfb9e539c
SHA2562c376dfe778c24cad98581b42097de43ff6d03c526fb0162615e6915d9da3a99
SHA512f9dcf0ab7440dd6786b8a2529d9a723e6952667d6a2492d03342392fa41ab9c4f3a98e84867a51d71ddde4f6c12b3656b6b94a280649754bc1e8591d64f9c0e0
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25