Analysis
-
max time kernel
140s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 19:02
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe
-
Size
28.0MB
-
MD5
ec1f6305e06564efb9b8552327f8eed2
-
SHA1
422d90377a959278be55158f42fdaec16af925db
-
SHA256
744748e93af9462359490c1982181f838ba70332cb9deb6f3635d5b69d13dad8
-
SHA512
ed5e580e733bcd858ec54c0e63d6836c6e1415717f50c720b9567c55f9494b52c4daaffc64428d20a4c525be5725930dba51a7cc3f044cd37aef24c68bbe288d
-
SSDEEP
786432:mNSx9bbKv4/4Ezdsh/Z+m+OWGWIuoaMheuY3gmq11t:mNSx1Kv4AEpU/Zporo0ux3D
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
eMZ5tmJ8mqZrvku.exeCTS.exeeMZ5tmJ8mqZrvku.exepid process 4720 eMZ5tmJ8mqZrvku.exe 2860 CTS.exe 1408 eMZ5tmJ8mqZrvku.exe -
Loads dropped DLL 1 IoCs
Processes:
eMZ5tmJ8mqZrvku.exepid process 1408 eMZ5tmJ8mqZrvku.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
CTS.exe2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
Processes:
2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exeCTS.exedescription pid process Token: SeDebugPrivilege 5004 2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe Token: SeDebugPrivilege 2860 CTS.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exeeMZ5tmJ8mqZrvku.exedescription pid process target process PID 5004 wrote to memory of 4720 5004 2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe eMZ5tmJ8mqZrvku.exe PID 5004 wrote to memory of 4720 5004 2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe eMZ5tmJ8mqZrvku.exe PID 5004 wrote to memory of 4720 5004 2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe eMZ5tmJ8mqZrvku.exe PID 5004 wrote to memory of 2860 5004 2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe CTS.exe PID 5004 wrote to memory of 2860 5004 2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe CTS.exe PID 5004 wrote to memory of 2860 5004 2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe CTS.exe PID 4720 wrote to memory of 1408 4720 eMZ5tmJ8mqZrvku.exe eMZ5tmJ8mqZrvku.exe PID 4720 wrote to memory of 1408 4720 eMZ5tmJ8mqZrvku.exe eMZ5tmJ8mqZrvku.exe PID 4720 wrote to memory of 1408 4720 eMZ5tmJ8mqZrvku.exe eMZ5tmJ8mqZrvku.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-28_ec1f6305e06564efb9b8552327f8eed2_bkransomware.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\eMZ5tmJ8mqZrvku.exeC:\Users\Admin\AppData\Local\Temp\eMZ5tmJ8mqZrvku.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\Temp\{0D1DA11F-895B-4E4B-8BAC-632FDBA4F06A}\.cr\eMZ5tmJ8mqZrvku.exe"C:\Windows\Temp\{0D1DA11F-895B-4E4B-8BAC-632FDBA4F06A}\.cr\eMZ5tmJ8mqZrvku.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\eMZ5tmJ8mqZrvku.exe" -burn.filehandle.attached=688 -burn.filehandle.self=5363⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1408
-
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3864 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:81⤵PID:1564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD5bf407980794f3c2a719becc09736cb39
SHA16525d24dd25955c1a8ec90c00294dbb729681605
SHA25683bcca015b792808d3c73012f647d4350d0c3cea915405dde3f818aac8d9c0a2
SHA5127facd18857d2cff05853c21f505fda070cf5edc11f24b653a4d7a21abcdf57fc2239269c5fa6e3a1d2af6709465ce9de0a87b91a52fd85698b7650f781ea6d65
-
Filesize
27.9MB
MD5e7062b85c3624af82079794729618eca
SHA1958fe3e8415aa00b4c3350ef42716321c2fafdeb
SHA256fb3d0466f3754752ca7fd839a09ffe53375ff2c981279fd4bc23a005458f7f5d
SHA51205101359d2ec99f562ef6ec604f1c342f3e05ab88cf7ff95dfb272a861a4a7872458d6cf279dd8c2d73e247af71e8e8d80123e435ab76a6363cb28411d0f7706
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432
-
Filesize
847KB
MD529bf0d271cc659ddd598c564e3e9adb5
SHA17f21ce21bc79ca6df7a27b0090cdb75be75302d3
SHA256550962c4268923bf764797577346b6922493b925b8d17565186bf4b74295193c
SHA512db2a9874aebf6ed6026ee4e8cde71d124706dc269e072d9cbdd715429e4decb84413289eed3f0fbc2ba80a2a25e4f0376dc08f30e1cd566c1974bc84a1535823
-
Filesize
650KB
MD567c295f6b2a53365885879907f4aca36
SHA10c8e4f9e5af43f0f4c9f42b23c9c19a33011c29a
SHA256560739d8eb7d23641260ac5950e8693d376b1714b6ae1e202e74e7e2216ff961
SHA512e8eccf168976a86d5a2bd4be4bb05bd8971afa1f2b3fcd460aac7eda431da0b021b96db71be270be433aa4b2347003dc9e69c43a67c0a7422c8b9a21068a8bb9
-
Filesize
50KB
MD5888eb713a0095756252058c9727e088a
SHA1c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4
SHA25679434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067
SHA5127c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0