Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 02:50
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe
-
Size
71KB
-
MD5
ff137592acd8b7d67b31b5be1e7e30c3
-
SHA1
7f48eca3784bc732ae096af820e992278070f84e
-
SHA256
2b76b2fb077a6fbe227ab859739a211e71ef49caa15d6de5ce9693569565b7ec
-
SHA512
b353ac108c79209344bfc310762d4116ce597f6f35ea2acf2ddb24f294ff0893509a1406f819878db6073ff9f6699ba753fd984fcbdfaecc34f0aac47f36ea39
-
SSDEEP
1536:Fc8N7UsWjcd9w+AyabjDbxE+MwmvlzuazT1:ZRpAyazIliazT1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
CTS.exepid process 4536 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exeCTS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
Processes:
2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exeCTS.exedescription pid process Token: SeDebugPrivilege 4728 2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe Token: SeDebugPrivilege 4536 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exedescription pid process target process PID 4728 wrote to memory of 4536 4728 2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe CTS.exe PID 4728 wrote to memory of 4536 4728 2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe CTS.exe PID 4728 wrote to memory of 4536 4728 2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe CTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-23_ff137592acd8b7d67b31b5be1e7e30c3_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5292 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:81⤵PID:4764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD5064e5c4413770bb9de419da9ca4e1acf
SHA1c1f6e4bb6463309772ea743913c0ebe5aa5fd985
SHA25626c696b44c234f9743502b2c22c5258f9dd85ecae1e4a54f348c318123fc03d8
SHA5123e03a8fdbc9771b73feb1ed54cdddc62d56c74a9526ab2fc3320200cfbcbf653a151237c439dcd85ba2039d6e307227b4239e389887d83bdb95933b53dcb67fd
-
Filesize
71KB
MD5990cdbb369e660ea4842fcbdae5292af
SHA19656a5479469750dfdb039e86d43ba2ae6856f55
SHA256937c52bab59701ab5c75f2e67d192944f605de8163ca1aa92eaebaeaaa9bf59c
SHA512c578f7cefc59de72e8a34b941ac77534e52f7d3aee3ab08006edda04829d1def7bb04a746510419da7f3ed0de1aca6dc8a6732a46f4fd95642385cc3fd963242
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432