Analysis

  • max time kernel
    66s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 05:56

General

  • Target

    2024-04-28_4c21e96689435a0e7fce101fa07a12b4_bkransomware.exe

  • Size

    529KB

  • MD5

    4c21e96689435a0e7fce101fa07a12b4

  • SHA1

    aa7dee5e9382179ff6d87f9573931706c7c3456e

  • SHA256

    38bcc36a3062e9499e3d90b8fececdec2911c231103038450d131c009c2052c3

  • SHA512

    9ca802fbaa6d50936d910b99d9c213652ad34f04d3f7f291d2c47a16244b26e329981c830e1ee77e0ed5ada87c78d53b0e76cc4276ada5eb0c3df0ee0621b01e

  • SSDEEP

    6144:4YrIOXsqmWzJrdc6GJRQURGUA9PRWLiFSbE56FORFPwcF77aM4FIkq:U2lWRPRhA9PRWg9ocNaMWq

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 10 IoCs
  • UPX dump on OEP (original entry point) 11 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:340
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2576
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2588
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2776
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3496
                  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_4c21e96689435a0e7fce101fa07a12b4_bkransomware.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_4c21e96689435a0e7fce101fa07a12b4_bkransomware.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4036
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3668
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3852
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3940
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4008
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:728
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:468
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:64
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:5016
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3600
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2280

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Impair Defenses

                                    3
                                    T1562

                                    Disable or Modify Tools

                                    3
                                    T1562.001

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/4036-0-0x0000000000400000-0x000000000048A000-memory.dmp
                                      Filesize

                                      552KB

                                    • memory/4036-1-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4036-9-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4036-6-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4036-14-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4036-15-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4036-13-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4036-5-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4036-16-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4036-27-0x0000000000400000-0x000000000048A000-memory.dmp
                                      Filesize

                                      552KB

                                    • memory/4036-12-0x0000000003AC0000-0x0000000003AC2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4036-11-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4036-10-0x0000000003AC0000-0x0000000003AC2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4036-4-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4036-8-0x0000000004050000-0x0000000004051000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4036-7-0x0000000003AC0000-0x0000000003AC2000-memory.dmp
                                      Filesize

                                      8KB