Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:57

General

  • Target

    2024-05-24_a2cb2666a65fc58db7fc32914fb9b69d_bkransomware.exe

  • Size

    7.3MB

  • MD5

    a2cb2666a65fc58db7fc32914fb9b69d

  • SHA1

    ca021083c020ad92bc98fbb57ea4b7ae9f3f5585

  • SHA256

    f3dd518a5b39a4eff2c8f1e1b87582c1352aa09ba50038673cb6503f09dde4bb

  • SHA512

    a46236f6bf9cc4bbd3dbdc130e20935e534cb2fd540bff0b79008451d545944ddd7469ac466294439dabae8ae2ce9b370fa6478264f2252bd6992a7d53d3dee1

  • SSDEEP

    196608:na6ktxC0ZWnd6WcF0DGi7m9orub/cXRbD466h2ZF:a6kt0d6WcCDGYmWruQJD564F

Malware Config

Signatures

  • Detects executables containing URLs to raw contents of a Github gist 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_a2cb2666a65fc58db7fc32914fb9b69d_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_a2cb2666a65fc58db7fc32914fb9b69d_bkransomware.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\PQqb4ePpIajzQ7m.exe
      C:\Users\Admin\AppData\Local\Temp\PQqb4ePpIajzQ7m.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2116
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2372

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\config\chocolatey.config.backup
    Filesize

    809B

    MD5

    8b6737800745d3b99886d013b3392ac3

    SHA1

    bb94da3f294922d9e8d31879f2d145586a182e19

    SHA256

    86f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594

    SHA512

    654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df

  • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
    Filesize

    4KB

    MD5

    7638e94f6542dd0e0540c3797bc5117c

    SHA1

    276f0af7e3e804a54525c345893230825ca78925

    SHA256

    b8d943f6f383e7107f3db4935c3f2a4e712a7ed7acad1ce6e6774ffe06a0660b

    SHA512

    9c449ffb57b1e8bc4e2fd82953f3bba23068695ab2d81f51479b612dad82662db7033399af7ef9dcbc4e6b931977addf7099794f7a2762bb1974197f361adcbe

  • C:\Users\Admin\AppData\Local\Temp\redirects\cpush.exe.ignore
    Filesize

    2B

    MD5

    81051bcc2cf1bedf378224b0a93e2877

    SHA1

    ba8ab5a0280b953aa97435ff8946cbcbb2755a27

    SHA256

    7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

    SHA512

    1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

  • C:\Windows\CTS.exe
    Filesize

    71KB

    MD5

    f9d4ab0a726adc9b5e4b7d7b724912f1

    SHA1

    3d42ca2098475924f70ee4a831c4f003b4682328

    SHA256

    b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc

    SHA512

    22a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432

  • \Users\Admin\AppData\Local\Temp\PQqb4ePpIajzQ7m.exe
    Filesize

    7.3MB

    MD5

    dd6b75a77601d62ac66df1b0a51a7de3

    SHA1

    699fc35deccb0cd6e341420903fc993535c2c98f

    SHA256

    2f46a1d48e1589e0aa10f215e77cb48fb90c531e19aa3c05d766f59b449f3c15

    SHA512

    43bd57e5379c22494aade734a45a443722327d48c7f06aa521048c99adba576e29bd70bba7bd28ba94f8f24f88efed7b8e5a1b3249cbfcb4d95fd0bc1f424d86

  • memory/2116-15-0x000007FEF5C23000-0x000007FEF5C24000-memory.dmp
    Filesize

    4KB

  • memory/2116-17-0x0000000000A40000-0x0000000001186000-memory.dmp
    Filesize

    7.3MB

  • memory/2116-18-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
    Filesize

    9.9MB

  • memory/2116-26-0x000000001BE40000-0x000000001C122000-memory.dmp
    Filesize

    2.9MB

  • memory/2116-152-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
    Filesize

    9.9MB