Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:03

General

  • Target

    2024-04-28_29fa6da21e3bc4b3e28669c72690176d_bkransomware.exe

  • Size

    7.3MB

  • MD5

    29fa6da21e3bc4b3e28669c72690176d

  • SHA1

    0815f2816775b125f5ce92fabfc39fbdae053d3a

  • SHA256

    ea671b99033241a0c183e9fe81c0d8e764e1cffe4f10cfd152088e922f2f8dbe

  • SHA512

    e76d2edbb1663042d2e63a7ced91e07a6ed17b3cdd113d409b062232a1b4024edb7653d72100c6718343e9770bd5c9c3e3339efb5056107fed2aa2485cc35aeb

  • SSDEEP

    196608:pORMkloHRDcZEgWu7KQs6sYGUlLAWsuTE5NJ:pORSHRgZcQs6sYGUVAKiNJ

Malware Config

Signatures

  • Detects executables containing URLs to raw contents of a Github gist 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_29fa6da21e3bc4b3e28669c72690176d_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_29fa6da21e3bc4b3e28669c72690176d_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\a67DDSzsrITzAyg.exe
      C:\Users\Admin\AppData\Local\Temp\a67DDSzsrITzAyg.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1300
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\config\chocolatey.config.backup
    Filesize

    809B

    MD5

    8b6737800745d3b99886d013b3392ac3

    SHA1

    bb94da3f294922d9e8d31879f2d145586a182e19

    SHA256

    86f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594

    SHA512

    654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    4KB

    MD5

    4d12e2492fdce6bd81a44259a4dcc096

    SHA1

    b45f96611c91a7018b09cd9de104f47c7e43c949

    SHA256

    1337eb96bd0d02dc958dc07ccf14109ce2f2c5c6d305aec9d9d03e6d1b188519

    SHA512

    e158b7b7da3603210efe6cdf82ffbd422dbc2f60e2e3982676e60bef658996b9fee8a29b0ad759227156bf6dbae82e6cee7c87d519c0f52d2d89fe4983db6951

  • C:\Users\Admin\AppData\Local\Temp\redirects\cpush.exe.ignore
    Filesize

    2B

    MD5

    81051bcc2cf1bedf378224b0a93e2877

    SHA1

    ba8ab5a0280b953aa97435ff8946cbcbb2755a27

    SHA256

    7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

    SHA512

    1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\a67DDSzsrITzAyg.exe
    Filesize

    7.3MB

    MD5

    dd6b75a77601d62ac66df1b0a51a7de3

    SHA1

    699fc35deccb0cd6e341420903fc993535c2c98f

    SHA256

    2f46a1d48e1589e0aa10f215e77cb48fb90c531e19aa3c05d766f59b449f3c15

    SHA512

    43bd57e5379c22494aade734a45a443722327d48c7f06aa521048c99adba576e29bd70bba7bd28ba94f8f24f88efed7b8e5a1b3249cbfcb4d95fd0bc1f424d86

  • memory/1300-15-0x00000000002C0000-0x0000000000A06000-memory.dmp
    Filesize

    7.3MB

  • memory/1300-17-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp
    Filesize

    9.9MB

  • memory/1300-18-0x000000001AE00000-0x000000001AE80000-memory.dmp
    Filesize

    512KB

  • memory/1300-26-0x000000001C010000-0x000000001C2F2000-memory.dmp
    Filesize

    2.9MB

  • memory/1300-152-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp
    Filesize

    9.9MB