Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 21:29

General

  • Target

    2024-05-21_e8e237ca494fd2df641294d2aa97bf13_bkransomware.exe

  • Size

    520KB

  • MD5

    e8e237ca494fd2df641294d2aa97bf13

  • SHA1

    576f823f508a5a43ee1a2790fa726132ac79193f

  • SHA256

    32c5a8a0d977a7a299e5d8e591f7938806023741a1ebd0f239f387fbe4607afd

  • SHA512

    c8d3eda2e7e61fadf4d8c23c882e53bda25434587bb1bd030b18bc647b664ecfe9d3aa1978085a2a6f3e1986786bf1d27989e8d3e8933944f490251750c8714f

  • SSDEEP

    6144:EoyZmTAsfJFakxaLjcMkc0Cax1PBGp6bYA0w601+dNT9/0626ASkVOAFL5BiLESC:EoyIJsMPrPEp6bYboEdNE/iLESb+

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 5 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_e8e237ca494fd2df641294d2aa97bf13_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_e8e237ca494fd2df641294d2aa97bf13_bkransomware.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:2244

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2244-0-0x0000000000400000-0x0000000000487000-memory.dmp
    Filesize

    540KB

  • memory/2244-1-0x0000000001E90000-0x0000000002F4A000-memory.dmp
    Filesize

    16.7MB

  • memory/2244-3-0x0000000001E90000-0x0000000002F4A000-memory.dmp
    Filesize

    16.7MB

  • memory/2244-12-0x0000000000400000-0x0000000000487000-memory.dmp
    Filesize

    540KB

  • memory/2244-4-0x0000000001E90000-0x0000000002F4A000-memory.dmp
    Filesize

    16.7MB

  • memory/2244-5-0x0000000001E90000-0x0000000002F4A000-memory.dmp
    Filesize

    16.7MB

  • memory/2244-13-0x0000000001E90000-0x0000000002F4A000-memory.dmp
    Filesize

    16.7MB