Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 19:53

General

  • Target

    2024-06-28_26e04e502d8fcc1c625f730cee943e14_bkransomware.exe

  • Size

    524KB

  • MD5

    26e04e502d8fcc1c625f730cee943e14

  • SHA1

    f8c9675019484b7d65bc37264fde5a18585de7a2

  • SHA256

    7e96634b34fe8e481c04f8b6c7227f813f4410469e299ed4f1c93e0b3b0779e3

  • SHA512

    4387020a593a09e1d7ad3b00d0def57d08217de2fbf000de38c5c497d4b1935f3d60dda9f0973f4f2c3cd3a1d71e2a21b97cc89ecbe0f207b852fa2a6b10af22

  • SSDEEP

    6144:2oyZmTAsfJFakxaLjcMkc0Cax1P0Gp6bYA0w601+dNT9/0626ASkVOAF57s7M0rO:2oyIJsMPrPBp6bYboEdN8y1rO

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 8 IoCs
  • UPX dump on OEP (original entry point) 9 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-28_26e04e502d8fcc1c625f730cee943e14_bkransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-28_26e04e502d8fcc1c625f730cee943e14_bkransomware.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:2076

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2076-0-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/2076-2-0x0000000001E70000-0x0000000002F2A000-memory.dmp
    Filesize

    16.7MB

  • memory/2076-4-0x0000000001E70000-0x0000000002F2A000-memory.dmp
    Filesize

    16.7MB

  • memory/2076-5-0x0000000001E70000-0x0000000002F2A000-memory.dmp
    Filesize

    16.7MB

  • memory/2076-8-0x0000000001E70000-0x0000000002F2A000-memory.dmp
    Filesize

    16.7MB

  • memory/2076-6-0x0000000001E70000-0x0000000002F2A000-memory.dmp
    Filesize

    16.7MB

  • memory/2076-7-0x0000000001E70000-0x0000000002F2A000-memory.dmp
    Filesize

    16.7MB

  • memory/2076-18-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/2076-9-0x0000000001E70000-0x0000000002F2A000-memory.dmp
    Filesize

    16.7MB

  • memory/2076-19-0x0000000001E70000-0x0000000002F2A000-memory.dmp
    Filesize

    16.7MB