Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 21:29

General

  • Target

    2024-05-21_e8e237ca494fd2df641294d2aa97bf13_bkransomware.exe

  • Size

    520KB

  • MD5

    e8e237ca494fd2df641294d2aa97bf13

  • SHA1

    576f823f508a5a43ee1a2790fa726132ac79193f

  • SHA256

    32c5a8a0d977a7a299e5d8e591f7938806023741a1ebd0f239f387fbe4607afd

  • SHA512

    c8d3eda2e7e61fadf4d8c23c882e53bda25434587bb1bd030b18bc647b664ecfe9d3aa1978085a2a6f3e1986786bf1d27989e8d3e8933944f490251750c8714f

  • SSDEEP

    6144:EoyZmTAsfJFakxaLjcMkc0Cax1PBGp6bYA0w601+dNT9/0626ASkVOAFL5BiLESC:EoyIJsMPrPEp6bYboEdNE/iLESb+

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 12 IoCs
  • UPX dump on OEP (original entry point) 13 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1012
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2556
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2684
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2824
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3456
                  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_e8e237ca494fd2df641294d2aa97bf13_bkransomware.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_e8e237ca494fd2df641294d2aa97bf13_bkransomware.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2816
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3680
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3860
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3952
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4056
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:656
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:1680
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:436
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2444
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:2620
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:2512

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Impair Defenses

                                    3
                                    T1562

                                    Disable or Modify Tools

                                    3
                                    T1562.001

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/2816-0-0x0000000000400000-0x0000000000487000-memory.dmp
                                      Filesize

                                      540KB

                                    • memory/2816-1-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-3-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-6-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-18-0x0000000000B30000-0x0000000000B32000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2816-7-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-17-0x0000000000B30000-0x0000000000B32000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2816-5-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-4-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-10-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2816-9-0x0000000000B30000-0x0000000000B32000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2816-8-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-16-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-21-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-20-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-25-0x0000000000B30000-0x0000000000B32000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2816-34-0x0000000000400000-0x0000000000487000-memory.dmp
                                      Filesize

                                      540KB

                                    • memory/2816-22-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2816-19-0x0000000002440000-0x00000000034FA000-memory.dmp
                                      Filesize

                                      16.7MB