Analysis

  • max time kernel
    140s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:53

General

  • Target

    2024-05-22_c1a6d8bcd536cf7de00bc146a111715f_bkransomware.exe

  • Size

    529KB

  • MD5

    c1a6d8bcd536cf7de00bc146a111715f

  • SHA1

    117387008ff4d92631f5e2eaf510c3241d795311

  • SHA256

    08e4466e0ee7b93fd4a7aa406070539d64fdac951fd6c73aa8ff0d09318b4021

  • SHA512

    a6525706346aa1fdb2034961318762ba45fbfb2c409dadbfd538a23ad85c1f03a8a9032d5dcf1e7934a21668d79555dd8a7150c4d066ac8353809487db063a97

  • SSDEEP

    6144:UYrIOXsqmWzJrdc6GJRQUtGUA9PRWLiFSbE56FORFIX1PlMmW:Q2lWRPthA9PRWg9YjMm

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 11 IoCs
  • UPX dump on OEP (original entry point) 12 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2620
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2632
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2868
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3516
                  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_c1a6d8bcd536cf7de00bc146a111715f_bkransomware.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_c1a6d8bcd536cf7de00bc146a111715f_bkransomware.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2672
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3656
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3840
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3928
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4028
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:748
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3872
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3108
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4964
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2560
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4584

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Impair Defenses

                                    3
                                    T1562

                                    Disable or Modify Tools

                                    3
                                    T1562.001

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/2672-0-0x0000000000400000-0x000000000048A000-memory.dmp
                                      Filesize

                                      552KB

                                    • memory/2672-1-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2672-3-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2672-5-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2672-7-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2672-15-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2672-20-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2672-16-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2672-23-0x0000000000C10000-0x0000000000C12000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2672-19-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2672-18-0x0000000000C10000-0x0000000000C12000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2672-17-0x0000000000C10000-0x0000000000C12000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2672-4-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2672-6-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2672-9-0x00000000041D0000-0x00000000041D1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2672-8-0x0000000000C10000-0x0000000000C12000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2672-33-0x0000000000400000-0x000000000048A000-memory.dmp
                                      Filesize

                                      552KB

                                    • memory/2672-21-0x0000000002380000-0x000000000343A000-memory.dmp
                                      Filesize

                                      16.7MB