Analysis

  • max time kernel
    119s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 20:13

General

  • Target

    2024-06-30_f1ef6453b193cbb69a0049cbbbcd4455_bkransomware.exe

  • Size

    528KB

  • MD5

    f1ef6453b193cbb69a0049cbbbcd4455

  • SHA1

    073ff3578e07754e16895603570fc76b986c4765

  • SHA256

    c78c123e54741b61aa6d4628f04b5c583dba63c72b6c35223c5de8eeac69f96d

  • SHA512

    3f55d39ee16907554d855d7ffd1b280c862454eefb95c56ea0cd25bf7cb02c0a308be471d3df4a6726ed26a1367ec21f35ccdab278b4be64a039b82a797cac6d

  • SSDEEP

    6144:DoyZmTAsfJFakxaLjcMkc0Cax1PHGp6bYA0w601+dNT9/0626ASkVOAFhyFnUmr2:DoyIJsMPrPmp6bYboEdNDJAqOp

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1232
          • C:\Users\Admin\AppData\Local\Temp\2024-06-30_f1ef6453b193cbb69a0049cbbbcd4455_bkransomware.exe
            "C:\Users\Admin\AppData\Local\Temp\2024-06-30_f1ef6453b193cbb69a0049cbbbcd4455_bkransomware.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2324
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2020

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1112-13-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2324-5-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-7-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-4-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-0-0x0000000000400000-0x0000000000489000-memory.dmp
            Filesize

            548KB

          • memory/2324-10-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-6-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-3-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-25-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
            Filesize

            4KB

          • memory/2324-9-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-23-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
            Filesize

            4KB

          • memory/2324-22-0x0000000002F80000-0x0000000002F82000-memory.dmp
            Filesize

            8KB

          • memory/2324-1-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-8-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-29-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-11-0x0000000001DC0000-0x0000000002E7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2324-37-0x0000000000400000-0x0000000000489000-memory.dmp
            Filesize

            548KB