Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 18:45
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe
Resource
win7-20240220-en
General
-
Target
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe
-
Size
525KB
-
MD5
147ec8a869926242afc12ea4140d5ee4
-
SHA1
9168ee8f0b9cfa8f370a6c195a59773b0d453113
-
SHA256
38f58ead28a8b5aa199474e8a0c17b95b13cb3f2dbbd49870ca4bfe287946814
-
SHA512
b0d01e6f0eccb514ec12b510fa4fab6c4975b7209ab253f6b46c9a4f63ff92add11253290120fc969489cb7094da1288a0f72b3e31378501d340c70bee5ec15d
-
SSDEEP
6144:dYrIOXsqmWzJrdc6GJRQUfGUA9PRWLiFSbE56FORFQMEL+U:/2lWRPfhA9PRWg9A2
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe -
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe -
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 10 IoCs
Processes:
resource yara_rule behavioral1/memory/2356-2-0x0000000001DB0000-0x0000000002E3E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2356-5-0x0000000001DB0000-0x0000000002E3E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2356-8-0x0000000001DB0000-0x0000000002E3E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2356-11-0x0000000001DB0000-0x0000000002E3E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2356-4-0x0000000001DB0000-0x0000000002E3E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2356-6-0x0000000001DB0000-0x0000000002E3E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2356-9-0x0000000001DB0000-0x0000000002E3E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2356-10-0x0000000001DB0000-0x0000000002E3E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2356-37-0x0000000001DB0000-0x0000000002E3E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2356-7-0x0000000001DB0000-0x0000000002E3E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2356-0-0x0000000000400000-0x0000000000489000-memory.dmp UPX behavioral1/memory/2356-2-0x0000000001DB0000-0x0000000002E3E000-memory.dmp UPX behavioral1/memory/2356-5-0x0000000001DB0000-0x0000000002E3E000-memory.dmp UPX behavioral1/memory/2356-8-0x0000000001DB0000-0x0000000002E3E000-memory.dmp UPX behavioral1/memory/2356-11-0x0000000001DB0000-0x0000000002E3E000-memory.dmp UPX behavioral1/memory/2356-4-0x0000000001DB0000-0x0000000002E3E000-memory.dmp UPX behavioral1/memory/2356-6-0x0000000001DB0000-0x0000000002E3E000-memory.dmp UPX behavioral1/memory/2356-9-0x0000000001DB0000-0x0000000002E3E000-memory.dmp UPX behavioral1/memory/2356-10-0x0000000001DB0000-0x0000000002E3E000-memory.dmp UPX behavioral1/memory/2356-36-0x0000000000400000-0x0000000000489000-memory.dmp UPX behavioral1/memory/2356-37-0x0000000001DB0000-0x0000000002E3E000-memory.dmp UPX behavioral1/memory/2356-7-0x0000000001DB0000-0x0000000002E3E000-memory.dmp UPX -
Processes:
resource yara_rule behavioral1/memory/2356-2-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2356-5-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2356-8-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2356-11-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2356-4-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2356-6-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2356-9-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2356-10-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2356-37-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2356-7-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx -
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe -
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe -
Drops file in Windows directory 1 IoCs
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exepid process 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exedescription pid process Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Token: SeDebugPrivilege 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exepid process 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exedescription pid process target process PID 2356 wrote to memory of 1120 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe taskhost.exe PID 2356 wrote to memory of 1180 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Dwm.exe PID 2356 wrote to memory of 1224 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe Explorer.EXE PID 2356 wrote to memory of 1008 2356 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-16_147ec8a869926242afc12ea4140d5ee4_bkransomware.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2356
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1008
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1