Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 21:11

General

  • Target

    2024-05-18_84c79e107bbd18a74c63814e7c539d16_bkransomware.exe

  • Size

    528KB

  • MD5

    84c79e107bbd18a74c63814e7c539d16

  • SHA1

    c6c641a9f167d0a4d7f880e4886874eb090ba674

  • SHA256

    eb9361f95836f73003afcac339770452bb718f91d431f8a0348886b5c39437c3

  • SHA512

    299f8d51634e766e745e427555a70bc634a0393b48d7f6cab2b2d6068f69aa412edd44af59eb4aef26694d44f8c2543c837c3d35b5f5b68a4f678806999a8f7e

  • SSDEEP

    6144:eoyZmTAsfJFakxaLjcMkc0Cax1PUGp6bYA0w601+dNT9/0626ASkVOAFmplN7YR7:eoyIJsMPrPhp6bYboEdNDUp

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 11 IoCs
  • UPX dump on OEP (original entry point) 12 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1044
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1060
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1112
          • C:\Users\Admin\AppData\Local\Temp\2024-05-18_84c79e107bbd18a74c63814e7c539d16_bkransomware.exe
            "C:\Users\Admin\AppData\Local\Temp\2024-05-18_84c79e107bbd18a74c63814e7c539d16_bkransomware.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1712
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1316

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1044-18-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/1712-12-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-9-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-25-0x00000000004A0000-0x00000000004A2000-memory.dmp
            Filesize

            8KB

          • memory/1712-5-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-30-0x00000000004A0000-0x00000000004A2000-memory.dmp
            Filesize

            8KB

          • memory/1712-29-0x00000000004A0000-0x00000000004A2000-memory.dmp
            Filesize

            8KB

          • memory/1712-28-0x00000000004B0000-0x00000000004B1000-memory.dmp
            Filesize

            4KB

          • memory/1712-0-0x0000000000400000-0x0000000000489000-memory.dmp
            Filesize

            548KB

          • memory/1712-43-0x0000000000400000-0x0000000000489000-memory.dmp
            Filesize

            548KB

          • memory/1712-6-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-7-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-4-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-11-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-10-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-8-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-3-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-33-0x0000000001F90000-0x000000000304A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-26-0x00000000004B0000-0x00000000004B1000-memory.dmp
            Filesize

            4KB