Analysis

  • max time kernel
    148s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 08:45

General

  • Target

    1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/webview.exe

  • Size

    369KB

  • MD5

    1be52c06dd3a011195f4d94b596db7cc

  • SHA1

    5b1ef3df5d3d7476d8f641cce92a32eb5f6eceae

  • SHA256

    c5550f8bb9b7779ab499448000ea54022cf8866fb7924abfc97d9f91bc9db010

  • SHA512

    60fe7a59872f0b6420e2b5201b037221492cbfdefbcc64c6c9f403184e60c86ec792be9136609f8ee420b020800f3236d1f7a76f02e878f9bc2849b574a6c332

  • SSDEEP

    6144:BZuuObR8sVImcyYC5Jk2PM1fHLEm20M3vX6B/6FZ+gsRJyl4z1RDXDEL:uV+mzIdQm20MfG/AAml4/DIL

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2568
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2592
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2760
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3580
                  • C:\Users\Admin\AppData\Local\Temp\1408_cn_V8.3.0.0\1408_cn_8.3.0.0\DVR\webview.exe
                    "C:\Users\Admin\AppData\Local\Temp\1408_cn_V8.3.0.0\1408_cn_8.3.0.0\DVR\webview.exe"
                    2⤵
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:5104
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode disable
                      3⤵
                      • Modifies Windows Firewall
                      PID:4568
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                        PID:2652
                      • C:\Windows\SysWOW64\NOTEPAD.EXE
                        "C:\Windows\system32\NOTEPAD.EXE"
                        3⤵
                          PID:4432
                        • C:\Windows\SysWOW64\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE"
                          3⤵
                            PID:4920
                          • C:\Windows\SysWOW64\NOTEPAD.EXE
                            "C:\Windows\system32\NOTEPAD.EXE"
                            3⤵
                              PID:3168
                            • C:\Windows\SysWOW64\NOTEPAD.EXE
                              "C:\Windows\system32\NOTEPAD.EXE"
                              3⤵
                                PID:1312
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                            1⤵
                              PID:3688
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              1⤵
                                PID:3892
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3984
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4048
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:684
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4168
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4468
                                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                          1⤵
                                            PID:2716
                                          • C:\Windows\system32\backgroundTaskHost.exe
                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                            1⤵
                                              PID:2972
                                            • C:\Windows\system32\backgroundTaskHost.exe
                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                              1⤵
                                                PID:760
                                              • C:\Windows\System32\RuntimeBroker.exe
                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                1⤵
                                                  PID:3216
                                                • C:\Windows\System32\RuntimeBroker.exe
                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                  1⤵
                                                    PID:1496
                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                    1⤵
                                                      PID:1028

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\0E578B67_Rar\webview.exe
                                                      Filesize

                                                      297KB

                                                      MD5

                                                      c7dc49e4c82f598eca5cd91a16b8fb32

                                                      SHA1

                                                      c29a37e3aaa0e5e00e2d89d4c6bb953368852d5e

                                                      SHA256

                                                      a89af778dccd5ee322bb27a9e64980b5bd590fcfe89a49ee0e8a009aff80ac87

                                                      SHA512

                                                      2bd4b7c0c88d630d850862f528b7ab2fb728e0d31d24eff694c9bc2860f8c2891b75c6a653fbc99ef3e764901c0ad4fee61161377e9e794049bdc557563815b6

                                                    • memory/2652-81-0x0000000000DD0000-0x0000000000DE7000-memory.dmp
                                                      Filesize

                                                      92KB

                                                    • memory/2652-80-0x0000000000DD0000-0x0000000000DE7000-memory.dmp
                                                      Filesize

                                                      92KB

                                                    • memory/5104-24-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB

                                                    • memory/5104-38-0x0000000000400000-0x0000000000433000-memory.dmp
                                                      Filesize

                                                      204KB

                                                    • memory/5104-14-0x0000000003840000-0x0000000003842000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/5104-13-0x0000000003840000-0x0000000003842000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/5104-8-0x0000000003840000-0x0000000003842000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/5104-3-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB

                                                    • memory/5104-23-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB

                                                    • memory/5104-0-0x0000000000400000-0x0000000000433000-memory.dmp
                                                      Filesize

                                                      204KB

                                                    • memory/5104-36-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB

                                                    • memory/5104-10-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB

                                                    • memory/5104-43-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB

                                                    • memory/5104-47-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB

                                                    • memory/5104-49-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB

                                                    • memory/5104-69-0x0000000003840000-0x0000000003842000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/5104-75-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB

                                                    • memory/5104-79-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB

                                                    • memory/5104-9-0x0000000003A90000-0x0000000003A91000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/5104-12-0x00000000021E0000-0x0000000003213000-memory.dmp
                                                      Filesize

                                                      16.2MB