Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 02:45
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe
-
Size
11.8MB
-
MD5
700a503adb5a31e70d8a1e453d8c947d
-
SHA1
112034f248f9ff475840871d82bf2aa59709a89b
-
SHA256
077c066e066e532bb7160acc84c29bc94d0a6358e6cbfee14a96072b10101aa7
-
SHA512
3cb7b403884da6bd215d974e78abbd7916dbf16e55214fe862750d4179334dac775027735933e8bbd18e25ac357c2cfe6adccde84418d0bb2ee3d56f30512477
-
SSDEEP
196608:2q9iCarDM5O64kIoKVq35HZM0SUWDtt25rrlnB9gYH3fS3Y9z4X7VGdkeiNxkyZE:99k0zxIP4bMmWp4BrlB9zH3fS30woeeT
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2588 Y3OoHzt3n3fcudc.exe 2976 CTS.exe -
Loads dropped DLL 5 IoCs
pid Process 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 2588 Y3OoHzt3n3fcudc.exe 2588 Y3OoHzt3n3fcudc.exe 2588 Y3OoHzt3n3fcudc.exe 2588 Y3OoHzt3n3fcudc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x000a000000015cb1-1.dat nsis_installer_1 behavioral1/files/0x000a000000015cb1-1.dat nsis_installer_2 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2588 Y3OoHzt3n3fcudc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe Token: SeDebugPrivilege 2976 CTS.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2588 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 28 PID 1992 wrote to memory of 2588 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 28 PID 1992 wrote to memory of 2588 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 28 PID 1992 wrote to memory of 2588 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 28 PID 1992 wrote to memory of 2588 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 28 PID 1992 wrote to memory of 2588 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 28 PID 1992 wrote to memory of 2588 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 28 PID 1992 wrote to memory of 2976 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 29 PID 1992 wrote to memory of 2976 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 29 PID 1992 wrote to memory of 2976 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 29 PID 1992 wrote to memory of 2976 1992 2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-31_700a503adb5a31e70d8a1e453d8c947d_bkransomware.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\Y3OoHzt3n3fcudc.exeC:\Users\Admin\AppData\Local\Temp\Y3OoHzt3n3fcudc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:2588
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
700B
MD5e6c11b30702a5af0ea226934ec91d48f
SHA141209aed0d25bb5feaaa0b449bcb7db641ae0efe
SHA256199561c719976e5276f4a47d8650eb47cd9fa1dc8ab35e97af61b1fede4a4cce
SHA512d354d2b0818d2a888743d579f365edcef3425bf9ee18a6f614e2ebf76d77285c8de1835153fe11169caf6efd534564ccd3b65adb9b9e7f859fee7b8f8adbf782
-
Filesize
739B
MD5a7d99a02c749bada833ac463014f1d17
SHA1d92e94ed9eb46f4a4b027aca807485779540bdcb
SHA2560b46aa691fde21ffe3b4a510ba6d405aa3b045fa8ff64bf75509dfcb6599702c
SHA512a3917b6b6a2c5a418789d9ce48acf6374f5c7f648c1a04527744ac19234f9615d5831d7f386e723fbe73275a2efc4cd3c09d2ca309fce3ed100be92ea558a603
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432
-
Filesize
11.7MB
MD5d50d5712566f1df16b5aea21b9e0ee24
SHA1f442aa68ec8d838625f382bcf273f5d0f66427ea
SHA256e102238100a8b97d22559065e3b19379757aeda932c36916d2c84a4178921854
SHA512f9b8d6762a8b00392519b949083d5f0a3670ed24583ed4aaa7570cbc24914e0c19933486004d8949fbee930b8f0e66b50a05e3c478c193ba269677dcd619d7d0
-
Filesize
14KB
MD5d753362649aecd60ff434adf171a4e7f
SHA13b752ad064e06e21822c8958ae22e9a6bb8cf3d0
SHA2568f24c6cf0b06d18f3c07e7bfca4e92afce71834663746cfaa9ddf52a25d5c586
SHA51241bf41add275867553fa3bd8835cd7e2a2a362a2d5670ccbfad23700448bad9fe0f577fb6ee9d4eb81dfc10d463b325b8a873fe5912eb580936d4ad96587aa6d
-
Filesize
10KB
MD556a321bd011112ec5d8a32b2f6fd3231
SHA1df20e3a35a1636de64df5290ae5e4e7572447f78
SHA256bb6df93369b498eaa638b0bcdc4bb89f45e9b02ca12d28bcedf4629ea7f5e0f1
SHA5125354890cbc53ce51081a78c64ba9c4c8c4dc9e01141798c1e916e19c5776dac7c82989fad0f08c73e81aaba332dad81205f90d0663119af45550b97b338b9cc3
-
Filesize
4KB
MD5e840e7f30c85e22b09a41098ff3f3343
SHA1ad1eb7b2ba66ae87641947025736c67efbc4b9d8
SHA2566707e9e88dec460c2cf421bd2bc6a314f15717527cb60dcad2fbb7352ae711a3
SHA512ea1362c9e7ac9666d6cbfc02939a6e9c411f6aef113dc8ec898c383fc4ecf9d957c6ad8f75c33847d5da0b4427c861f0ccaf240cb1def189313de2948881dc1b