Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 20:13

General

  • Target

    2024-06-30_f1ef6453b193cbb69a0049cbbbcd4455_bkransomware.exe

  • Size

    528KB

  • MD5

    f1ef6453b193cbb69a0049cbbbcd4455

  • SHA1

    073ff3578e07754e16895603570fc76b986c4765

  • SHA256

    c78c123e54741b61aa6d4628f04b5c583dba63c72b6c35223c5de8eeac69f96d

  • SHA512

    3f55d39ee16907554d855d7ffd1b280c862454eefb95c56ea0cd25bf7cb02c0a308be471d3df4a6726ed26a1367ec21f35ccdab278b4be64a039b82a797cac6d

  • SSDEEP

    6144:DoyZmTAsfJFakxaLjcMkc0Cax1PHGp6bYA0w601+dNT9/0626ASkVOAFhyFnUmr2:DoyIJsMPrPmp6bYboEdNDJAqOp

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:376
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2616
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2632
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2776
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3516
                  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_f1ef6453b193cbb69a0049cbbbcd4455_bkransomware.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_f1ef6453b193cbb69a0049cbbbcd4455_bkransomware.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4968
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3660
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3840
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3928
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3988
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:668
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3532
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4740
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1064

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/4968-0-0x0000000000400000-0x0000000000489000-memory.dmp
                                  Filesize

                                  548KB

                                • memory/4968-1-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-2-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-16-0x00000000006C0000-0x00000000006C2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4968-11-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-7-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-19-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-21-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-17-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-23-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-34-0x0000000000400000-0x0000000000489000-memory.dmp
                                  Filesize

                                  548KB

                                • memory/4968-18-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-20-0x00000000006C0000-0x00000000006C2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4968-5-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-6-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4968-9-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4968-8-0x00000000006C0000-0x00000000006C2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4968-4-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                  Filesize

                                  16.7MB