Heimdal Security Blog

Dark Power Ransomware Abusing Vulnerable Dynamic-Link Libraries in Resolved API Flow

In a previously-published material, Heimdal® has analyzed the emergent Dark Power malware – a ransomware strain written in the NIM programming and capable leveraging advanced encryption techniques such as CTR for a better stranglehold on the victim’s device and, implicitly, the hosted data. Open-source threat intelligence feeds shed very little insight on the preferred vector of infiltration (i.e., functional assumption is based on the fact that, statistically speaking, most ransomware is transmitted via email) and vulnerability discovery & abuse (i.e., insufficient data on brutalized coding vulnerabilities). Heimdal®’s research in vulnerability D&A associated with the Dark Power strain has revealed that the ransomware abuses kernel-related APIs at IPC level, thus managing to move faster across the cyber-kill chain. In this article, we will take a closer look at the vulnerabilities and map out connections to know CVEs.

Drill-down APIs workflow resolved by the Dark Power ransomware

Our investigation begins with a CapeSandbox resolved APIs dump. To summarize, the Dark Power ransomware interacts with the following DLLs; commands have also been included for each step.


kernel32.dll


Description:  a 32-bit dynamic link library (DLL) found in the Microsoft Windows OS kernel. Its purpose is to handles memory management, input/output (i.e., I/O) operations, and interrupts. Upon successful boot, kernel32.dll is loaded into a protected memory space so other applications cannot interfere with it. When it occurs, it will return the “invalid page fault” error.

Association to documented CVEs and/or similar malware family

  1. NtQueryInformationFile,
  2.  NtQueryDirectoryFile,
  3.  NtSetInformationFile,
  4.  FileAllInformation,
  5. FileNameInformation, and other FILE_INFORMATION_CLASS functions in ntdll.dll 
  6.  GetFileAttributesExW
  7.  GetFileAttributesW functions in kernel32.dll.”

CVE description courtesy of NIST

 


bcrypt.dll


Description: also known as the Windows Cryptographic Primitives Library, this DLL provides cryptographic functions (i.e., deriving hashes or encrypting/decrypting information).

Association to documented CVEs and similar malware family


ole32.dll


Description: provides the Component Object Model, as well as Object Linking and Embedding.

Association to documented CVEs and similar malware family


oleaut32.dll


Description: a shared OS file and loaded by multiple applications for setup purposes.

Association to documented CVEs and similar malware family


ws2_32.dll


Description: the DLL’s main purpose is to loads the service provider’s API DLL into the system by leveraging the operating system’s dynamic library loading mechanisms. Initialization is done by calling the WSPStartup function.

Association to documented CVEs and similar malware family


bcryptprimitives.dll


Description: Microsoft DLL containing routines for implementing cryptographic primitives and fundamental building-block algorithms.

Association to documented CVEs and similar malware family


fastprox.dll


Description:  a DLL used by the WMI Custom Marshaller.

Association to documented CVEs and similar malware family


sxs.dll


Description: is a vital OS that handles the logging process the manifest files, with a role in binding and the activation process(s) associated with each manifest.

Association to documented CVEs and similar malware family


advapi32.dll


Description: short for Advanced API Services Library, advapapi32 is a Microsoft-specific utility that used for API support and employed in various operations such as registry, security calls, and advanced features.

Association to documented CVEs and similar malware family

This is an ongoing Heimdal® investigation. We will update the document with additional information as soon as they become available.

Conclusion & Countermeasures

In dealing with the novel Dark Power ransomware, Heimdal® has the following recommendations.