Analysis

  • max time kernel
    128s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 13:43

General

  • Target

    2024-05-19_a6e1e52c6ba49a3fc97508c84e51a435_bkransomware.exe

  • Size

    525KB

  • MD5

    a6e1e52c6ba49a3fc97508c84e51a435

  • SHA1

    4142dfa81ca4c99b6f634cd30247b646c2ceeb6e

  • SHA256

    069bd683d48e239fea7f0cb0d3d5c1d42c253debdceb5da029fba31b9036ff69

  • SHA512

    d7f4f018c63ae68b0901cbd43ec9d0bb7b03a7c2396d59926b83ded8b233734fb44476c09c21bf3f17b6cd076e434b0e96f3a3a5adfbaf3503163acae62508fe

  • SSDEEP

    6144:iYrIOXsqmWzJrdc6GJRQUXGUA9PRWLiFSbE56FORF5Y1RR8bf8HN:y2lWRPXhA9PRWg9pCKUHN

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 40 IoCs
  • UPX dump on OEP (original entry point) 40 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1000
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2528
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2548
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2816
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3360
                  • C:\Users\Admin\AppData\Local\Temp\2024-05-19_a6e1e52c6ba49a3fc97508c84e51a435_bkransomware.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-05-19_a6e1e52c6ba49a3fc97508c84e51a435_bkransomware.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4616
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3536
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3716
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3856
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4116
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4504
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4488
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:2652
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x24c,0x7ffae3442e98,0x7ffae3442ea4,0x7ffae3442eb0
                                      2⤵
                                        PID:4648
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2248 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:2
                                        2⤵
                                          PID:3420
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2176 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:3
                                          2⤵
                                            PID:2840
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3464 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:728
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5320 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:1
                                              2⤵
                                                PID:1864
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5408 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:4548
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4256 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2880

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Initial Access

                                              Replication Through Removable Media

                                              1
                                              T1091

                                              Persistence

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Privilege Escalation

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Abuse Elevation Control Mechanism

                                              1
                                              T1548

                                              Bypass User Account Control

                                              1
                                              T1548.002

                                              Defense Evasion

                                              Modify Registry

                                              5
                                              T1112

                                              Abuse Elevation Control Mechanism

                                              1
                                              T1548

                                              Bypass User Account Control

                                              1
                                              T1548.002

                                              Impair Defenses

                                              3
                                              T1562

                                              Disable or Modify Tools

                                              3
                                              T1562.001

                                              Discovery

                                              System Information Discovery

                                              2
                                              T1082

                                              Query Registry

                                              1
                                              T1012

                                              Peripheral Device Discovery

                                              1
                                              T1120

                                              Lateral Movement

                                              Replication Through Removable Media

                                              1
                                              T1091

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                Filesize

                                                3.9MB

                                                MD5

                                                faf79a48399d502194e87a5ad1ba7b8e

                                                SHA1

                                                09cd9d783ac126d33ec37de781beedce9ce6aa51

                                                SHA256

                                                3d1266025af95bdb7b92d17debbf88a1386b19b7f7c2eeb9ced77debb9748e14

                                                SHA512

                                                d84f8e25179e2cee6f95dc95c94a4a70dc56814aaf7f95e38f24f9828e64629cab0c184f5fddd67d834f419703f65d9d0e3a93e54d2730ed63d3d89644babb84

                                              • F:\idtyf.exe
                                                Filesize

                                                97KB

                                                MD5

                                                c13fb97c6aac1f0699d195b6bb2b8b62

                                                SHA1

                                                68c34c0d36186a91310414645ddc873a852423f4

                                                SHA256

                                                cea5f35c842d943571a44205458a3353ed36b3d0fad79f372b48ae2da97c2e0e

                                                SHA512

                                                dc3fe9834144b39cb39fe8c0bff0ea12281f7a11199c4fc90228f402021724cc32b85eb65f7be5edd85378df7a3d098ce1b19b20e9e3091b9e044c11fa813c02

                                              • memory/4616-34-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-1-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-12-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-11-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-10-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-8-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-20-0x00000000046C0000-0x00000000046C2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/4616-19-0x00000000046C0000-0x00000000046C2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/4616-7-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-6-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-5-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-3-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-18-0x0000000004810000-0x0000000004811000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/4616-21-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-22-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-23-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-0-0x0000000000400000-0x0000000000489000-memory.dmp
                                                Filesize

                                                548KB

                                              • memory/4616-25-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-27-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-28-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-29-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-31-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-38-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-17-0x00000000046C0000-0x00000000046C2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/4616-24-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-41-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-43-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-45-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-47-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-49-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-51-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-53-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-54-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-60-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-62-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-64-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-65-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-66-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-69-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-70-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-72-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-74-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-79-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-4-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-37-0x0000000002360000-0x000000000341A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/4616-89-0x00000000046C0000-0x00000000046C2000-memory.dmp
                                                Filesize

                                                8KB