Overview
overview
10Static
static
31408_cn_V8...er.exe
windows7-x64
31408_cn_V8...er.exe
windows10-2004-x64
101408_cn_V8...er.exe
windows7-x64
31408_cn_V8...er.exe
windows10-2004-x64
101408_cn_V8...VR.exe
windows7-x64
31408_cn_V8...VR.exe
windows10-2004-x64
101408_cn_V8...lt.htm
windows7-x64
71408_cn_V8...lt.htm
windows10-2004-x64
11408_cn_V8...de.exe
windows7-x64
31408_cn_V8...de.exe
windows10-2004-x64
31408_cn_V8...ew.dll
windows7-x64
11408_cn_V8...ew.dll
windows10-2004-x64
11408_cn_V8...ew.exe
windows7-x64
31408_cn_V8...ew.exe
windows10-2004-x64
101408_cn_V8...rs.exe
windows7-x64
31408_cn_V8...rs.exe
windows10-2004-x64
101408_cn_V8...up.exe
windows7-x64
31408_cn_V8...up.exe
windows10-2004-x64
101408_cn_V8...20.sys
windows7-x64
11408_cn_V8...20.sys
windows10-2004-x64
11408_cn_V8...oo.exe
windows7-x64
31408_cn_V8...oo.exe
windows10-2004-x64
101408_cn_V8...lp.chm
windows7-x64
11408_cn_V8...lp.chm
windows10-2004-x64
11408_cn_V8...er.exe
windows7-x64
11408_cn_V8...er.exe
windows10-2004-x64
101408_cn_V8...��.doc
windows7-x64
41408_cn_V8...��.doc
windows10-2004-x64
1Analysis
-
max time kernel
140s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 08:45
Static task
static1
Behavioral task
behavioral1
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVP/Net Player.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVP/Net Player.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR Player.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR Player.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/DVR.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/DVR.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/default.htm
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/default.htm
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/encode.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/encode.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/webview.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/webview.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/webview.exe
Resource
win7-20240508-en
Behavioral task
behavioral14
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVR/webview.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/InstallDrivers.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/InstallDrivers.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/Setup.exe
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/Setup.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/driver/cx25820.sys
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/driver/cx25820.sys
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/foo.exe
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/foo.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/help.chm
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/help.chm
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/merger.exe
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/merger.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/常见问题解决方法.doc
Resource
win7-20240419-en
Behavioral task
behavioral28
Sample
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/常见问题解决方法.doc
Resource
win10v2004-20240508-en
General
-
Target
1408_cn_V8.3.0.0/1408_cn_8.3.0.0/InstallDrivers.exe
-
Size
112KB
-
MD5
df93c0f3e92b0cc60e59f60fae72cb48
-
SHA1
24403e64913c5f61de9ff8d3f8390a2422b86660
-
SHA256
cfadb80d6d57fc668959bfa6debb7b55cb058fc18a974efd2b0caf1dbc1c360d
-
SHA512
65ff5224136ece78f15297a0a80aec0b18f14f2d9547d3f099e46f70c77813294e85499606f193aa0da677bf5a0ddeb5b538c8075e75eb3a1d7e4ca400902498
-
SSDEEP
3072:eEukooRHLZU8nEpo+j9fDmmG3oJd+XqNOe:TRZzneoQ9f6mG4yfe
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Processes:
InstallDrivers.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" InstallDrivers.exe -
Processes:
InstallDrivers.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" InstallDrivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" InstallDrivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" InstallDrivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" InstallDrivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" InstallDrivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" InstallDrivers.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
InstallDrivers.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" InstallDrivers.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 1564 netsh.exe -
Processes:
resource yara_rule behavioral16/memory/3296-3-0x0000000002350000-0x0000000003383000-memory.dmp upx behavioral16/memory/3296-7-0x0000000002350000-0x0000000003383000-memory.dmp upx behavioral16/memory/3296-4-0x0000000002350000-0x0000000003383000-memory.dmp upx behavioral16/memory/3296-1-0x0000000002350000-0x0000000003383000-memory.dmp upx behavioral16/memory/3296-16-0x0000000002350000-0x0000000003383000-memory.dmp upx behavioral16/memory/3296-17-0x0000000002350000-0x0000000003383000-memory.dmp upx -
Processes:
InstallDrivers.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" InstallDrivers.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc InstallDrivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" InstallDrivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" InstallDrivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" InstallDrivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" InstallDrivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" InstallDrivers.exe -
Processes:
InstallDrivers.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" InstallDrivers.exe -
Drops file in Windows directory 1 IoCs
Processes:
InstallDrivers.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI InstallDrivers.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
InstallDrivers.exepid process 3296 InstallDrivers.exe 3296 InstallDrivers.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
InstallDrivers.exedescription pid process Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe Token: SeDebugPrivilege 3296 InstallDrivers.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
InstallDrivers.exedescription pid process target process PID 3296 wrote to memory of 780 3296 InstallDrivers.exe fontdrvhost.exe PID 3296 wrote to memory of 784 3296 InstallDrivers.exe fontdrvhost.exe PID 3296 wrote to memory of 392 3296 InstallDrivers.exe dwm.exe PID 3296 wrote to memory of 2684 3296 InstallDrivers.exe sihost.exe PID 3296 wrote to memory of 2696 3296 InstallDrivers.exe svchost.exe PID 3296 wrote to memory of 2836 3296 InstallDrivers.exe taskhostw.exe PID 3296 wrote to memory of 3528 3296 InstallDrivers.exe Explorer.EXE PID 3296 wrote to memory of 3696 3296 InstallDrivers.exe svchost.exe PID 3296 wrote to memory of 3892 3296 InstallDrivers.exe DllHost.exe PID 3296 wrote to memory of 4028 3296 InstallDrivers.exe StartMenuExperienceHost.exe PID 3296 wrote to memory of 4092 3296 InstallDrivers.exe RuntimeBroker.exe PID 3296 wrote to memory of 3444 3296 InstallDrivers.exe SearchApp.exe PID 3296 wrote to memory of 3556 3296 InstallDrivers.exe RuntimeBroker.exe PID 3296 wrote to memory of 2488 3296 InstallDrivers.exe RuntimeBroker.exe PID 3296 wrote to memory of 1612 3296 InstallDrivers.exe TextInputHost.exe PID 3296 wrote to memory of 4224 3296 InstallDrivers.exe backgroundTaskHost.exe PID 3296 wrote to memory of 3996 3296 InstallDrivers.exe backgroundTaskHost.exe PID 3296 wrote to memory of 1564 3296 InstallDrivers.exe netsh.exe PID 3296 wrote to memory of 1564 3296 InstallDrivers.exe netsh.exe PID 3296 wrote to memory of 1564 3296 InstallDrivers.exe netsh.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
InstallDrivers.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" InstallDrivers.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:392
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2696
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2836
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\1408_cn_V8.3.0.0\1408_cn_8.3.0.0\InstallDrivers.exe"C:\Users\Admin\AppData\Local\Temp\1408_cn_V8.3.0.0\1408_cn_8.3.0.0\InstallDrivers.exe"2⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3296 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
PID:1564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3696
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4092
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3444
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3556
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2488
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1612
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4224
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3996
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1