Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 07:51

General

  • Target

    2024-05-23_41b6b34b4995275ab98720992c875833_bkransomware.exe

  • Size

    257KB

  • MD5

    41b6b34b4995275ab98720992c875833

  • SHA1

    6f1bde63227b100db1c3ae705088300800f3e821

  • SHA256

    916ec85a2f05c5f9430819ef2f160c67c426ed95160e16d83875edb98838dd76

  • SHA512

    28769845e78c7208f0b1d69e508098ddbcf05b0ea2921475bad34f6f48f471a66cda943411eee6351fcf48b0cfcbbf3e7a03c157817a2dd322c4b5004906cf18

  • SSDEEP

    6144:xZ8azItcsLt5QgDxbZ0Hdxe1Op1sir2XOmJS:xC0yvt5Lx6HdxHSpS

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_41b6b34b4995275ab98720992c875833_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_41b6b34b4995275ab98720992c875833_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\LgArGPVs8oUYxLD.exe
      C:\Users\Admin\AppData\Local\Temp\LgArGPVs8oUYxLD.exe
      2⤵
      • Executes dropped EXE
      PID:2976
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\LgArGPVs8oUYxLD.exe
    Filesize

    186KB

    MD5

    2124a793ac7d675e1b2d5fdee19a87d0

    SHA1

    3a1a6ae7c218e41c4eb303c548db9ec06bd6a6b5

    SHA256

    1aa3927c7985386d42759656665c7b422ee226df16a19446af6d9a6613b8ae9b

    SHA512

    d5b7b789108c00901e96a3f336c2176a6e7f50e73cb485974e8bb7af1b513b099e88eb6800ed1f0c53969a86a6870130a477c9b17cad0e00f9de4ac90252e051