Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 04:43

General

  • Target

    2024-07-27_c7d500ecb6dc0bb52d24b1fdd44f4cd0_bkransomware.exe

  • Size

    567KB

  • MD5

    c7d500ecb6dc0bb52d24b1fdd44f4cd0

  • SHA1

    fa0f6591e6e008362cd223a1171d012a9b6e026c

  • SHA256

    f26909d144960bc463cffb7bbf7df0ff462fb12dbde493952c47d769387bd265

  • SHA512

    fe483e612c4dd26961a23a56b516d839e64003f663a8623c239c5aa41dc2ff05f4c57768db750a4c5264d2565df9ebb745625f2226473f48908742223a9982a8

  • SSDEEP

    12288:vrr6aklX/I+nYKJBcpnwuUeEjtlTVY/uYS0QOhB4j:zrE5/IFecpnwuUzJfkuY7+j

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-27_c7d500ecb6dc0bb52d24b1fdd44f4cd0_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-27_c7d500ecb6dc0bb52d24b1fdd44f4cd0_bkransomware.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\apgajmopnialy\g9t3z97slsp8m6nmalnyht.exe
      "C:\apgajmopnialy\g9t3z97slsp8m6nmalnyht.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\apgajmopnialy\ycsrfxdu.exe
        "C:\apgajmopnialy\ycsrfxdu.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5068
        • C:\apgajmopnialy\eglrhrkl.exe
          g2dcirczqqxe "c:\apgajmopnialy\ycsrfxdu.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3780

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\apgajmopnialy\g9t3z97slsp8m6nmalnyht.exe
    Filesize

    567KB

    MD5

    c7d500ecb6dc0bb52d24b1fdd44f4cd0

    SHA1

    fa0f6591e6e008362cd223a1171d012a9b6e026c

    SHA256

    f26909d144960bc463cffb7bbf7df0ff462fb12dbde493952c47d769387bd265

    SHA512

    fe483e612c4dd26961a23a56b516d839e64003f663a8623c239c5aa41dc2ff05f4c57768db750a4c5264d2565df9ebb745625f2226473f48908742223a9982a8

  • C:\apgajmopnialy\vzrfqproldb
    Filesize

    6B

    MD5

    3bdca3ddf07ec24124d3fea172f2aae5

    SHA1

    99b55c0af2c32edc6ac5ffa5be69d55d43d669bd

    SHA256

    95c27e1412ade0eadc8b7ac9dd3e431b730481f5d98588d784a18fbc1bb86d81

    SHA512

    e37915c632d6fd5fd39d761efe23531a1ce6cc6e05ed2d0cf74341e5c8bd7924b8dc22381fe12671223a40b01793d3e1c60c1eebf80d75461b28eab747d2c81b