Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
13-06-2024 10:08
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe
-
Size
518KB
-
MD5
b617ade738f5eab162d911cfbf1a47cb
-
SHA1
c7a244dc7782517e3c450164be9502cd9a8a3213
-
SHA256
61bddd6894255b12d8e59e454a6294cbcfe6b9883e08c33f7950a787c8886d59
-
SHA512
5d6217dec7978e199e89340f2b5cbc3d48e22b8e457a70e9232add773ff76a2b8ddfe5a9295abadec33102bee81a815943ac35c19976a213180d0e4fab01f952
-
SSDEEP
12288:hS07XdQjp8UrxwMnxLSgob4ylbf8o7h/qonU5Z5T:D7IxwMxNMPljd9khT
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1740 OyyQXwWABzny9rw.exe 4508 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5116 2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe Token: SeDebugPrivilege 4508 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5116 wrote to memory of 1740 5116 2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe 83 PID 5116 wrote to memory of 1740 5116 2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe 83 PID 5116 wrote to memory of 1740 5116 2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe 83 PID 5116 wrote to memory of 4508 5116 2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe 84 PID 5116 wrote to memory of 4508 5116 2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe 84 PID 5116 wrote to memory of 4508 5116 2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-13_b617ade738f5eab162d911cfbf1a47cb_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\OyyQXwWABzny9rw.exeC:\Users\Admin\AppData\Local\Temp\OyyQXwWABzny9rw.exe2⤵
- Executes dropped EXE
PID:1740
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
393KB
MD55da9f5fc1283fa67aa1214a3eda35450
SHA1c8ef4be4057176095622760dcdff020dc8c1d9a0
SHA25678342f42d9d39733e08844a193ab8f3cb2034bd19a3737d1b689e92e55545677
SHA512188aa992b3f859c9809ecb7c936386b3efe2acaf1567940a5a09f04947795fda35f9cdea1b28078e2ab747983467458928c8d00a62d6fedb02736ae4c4e5d93e
-
Filesize
447KB
MD53f461ca3e3d9da036cf1a4a06ddf4fb4
SHA115395e4b656cee3a708bc50c1094e3fa0c46802e
SHA256cd8e84c1f8d1ee3a7014343e3fb236329d2b67c1ec233ea4b208d99e3f95105b
SHA512d0cb3f56db648c9ee151990260a864cdcd0d508a1dafcd741d8b2ccd8f73ba29607f384a4e2752502419cfd4a41d2288d7c3ffec93925be85fc39dad9c01e7f5
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25