Analysis
-
max time kernel
138s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
03-05-2024 11:50
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe
-
Size
71KB
-
MD5
2356db4b7d446403982ced9cafb3eee2
-
SHA1
b9cced7c713acc1c7313e02402fb68ffb9a9e361
-
SHA256
4aa398030fa123d5ee21788cc951f19864b2aff92e22d87ef77ab14d006b85c3
-
SHA512
134a0b6c231b4458ccbee3c7fea2044d67273846cf5373844676c68b76c76c7946126d1ed7f69fde149338ccfea46ed859a3666a261811762732f8d0e5fb3276
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT0:ZhpAyazIlyazT0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 736 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2380 2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe Token: SeDebugPrivilege 736 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2380 wrote to memory of 736 2380 2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe 91 PID 2380 wrote to memory of 736 2380 2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe 91 PID 2380 wrote to memory of 736 2380 2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-03_2356db4b7d446403982ced9cafb3eee2_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3920 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:81⤵PID:2184
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD5949637b7d5a5f922e52314c1450718d7
SHA1a76581cb245f376c88f14b140d36782682af0c1a
SHA25643a7bfca9151e223414eab14df458fdb8d30639a76ed9b3be46cfce8636e3c92
SHA5120b152038d5e8e650649b04b3eb67e40ba5a68755d879ff24958ae685912407417c3203857539ff499e6db5214bf8f571723325cafc16c92a18e364d9eb039364
-
Filesize
71KB
MD51ac49b0a7dd0826f79ae6f84e572fd9d
SHA15af9a8bf4910c9629926f615aac9e51d434b1659
SHA256cb43c9b45bd9177a852fb946321df4bf4c172a621f485d74a9b46098072d6950
SHA51228b807b9936fc73c407f1a38c1b44ad55cd0ef0e65217858e122f15d49c1afdc9ae073f7c5c67cdafa6efe892ddd118a2ed54746af340f143f680cf259c95e4c
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25