Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:29

General

  • Target

    2024-01-25_5df5a9c2d4228d09eee1036cee92e478_icedid.exe

  • Size

    1.4MB

  • MD5

    5df5a9c2d4228d09eee1036cee92e478

  • SHA1

    40ea1ab5a24ab1d331e3b5cebc8e15bfbd37c621

  • SHA256

    ae4b2cd95fc0e92ea80879a8af1166b67101308ea4969dd1d6853666e5d1c4e6

  • SHA512

    dbc969ece8a0425e2cbb15d9664226f9654dec6cfe2a188cde577b81e0809b94afd05230cecc8cb4cfb1d3b37f67ae1ce450d9b3d8f2ece4664e93c4fdb8a6f9

  • SSDEEP

    24576:zsD0nOGh29rgfdDvb4/1OiK4fghts67dHfdGMgpze8PdPAMkpb:NJXiK4Wts67h4npze81Pcpb

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 39 IoCs
  • UPX dump on OEP (original entry point) 38 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:1020
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
        1⤵
          PID:3596
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:4044
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:4840
            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
              1⤵
                PID:1840
              • C:\Windows\system32\backgroundTaskHost.exe
                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                1⤵
                  PID:4444
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:4240
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3956
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3896
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3796
                        • C:\Windows\Explorer.EXE
                          C:\Windows\Explorer.EXE
                          1⤵
                            PID:3420
                            • C:\Users\Admin\AppData\Local\Temp\2024-01-25_5df5a9c2d4228d09eee1036cee92e478_icedid.exe
                              "C:\Users\Admin\AppData\Local\Temp\2024-01-25_5df5a9c2d4228d09eee1036cee92e478_icedid.exe"
                              2⤵
                              • Modifies firewall policy service
                              • UAC bypass
                              • Windows security bypass
                              • Disables RegEdit via registry modification
                              • Windows security modification
                              • Checks whether UAC is enabled
                              • Enumerates connected drives
                              • Drops autorun.inf file
                              • Drops file in Program Files directory
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:5964
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            1⤵
                              PID:3000
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                              1⤵
                                PID:2892
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                1⤵
                                  PID:2868
                                • C:\Windows\system32\fontdrvhost.exe
                                  "fontdrvhost.exe"
                                  1⤵
                                    PID:780
                                  • C:\Windows\system32\BackgroundTaskHost.exe
                                    "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                    1⤵
                                      PID:3920
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:220
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1288

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • F:\hefm.pif
                                          Filesize

                                          100KB

                                          MD5

                                          ee82dae025b9f2d87d66c735cf1e35d8

                                          SHA1

                                          f6d902f587df8cf5daa2a3d26a2a14237e50408e

                                          SHA256

                                          c115ffdfd94e19693eb415947b4f6c6e3f7d56f4c47eedece3080e2dfcab0ff3

                                          SHA512

                                          7fbe71489808b2f1a63ce6a1ed816950efb75ad999e279bcd5fe66a6a5ac439edc879060b3ee11787c2087c820ed311e75da2ee039166a3c0a885150cb46eed8

                                        • memory/5964-26-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-5-0x00000000036D0000-0x00000000036D2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5964-4-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-0-0x0000000000400000-0x000000000056D000-memory.dmp
                                          Filesize

                                          1.4MB

                                        • memory/5964-6-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-7-0x0000000004460000-0x0000000004461000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5964-9-0x00000000036D0000-0x00000000036D2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5964-10-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-11-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-12-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-13-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-14-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-15-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-16-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-17-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-28-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-19-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-21-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-22-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-23-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-68-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-3-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-18-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-30-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-33-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-35-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-37-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-39-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-41-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-43-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-45-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-47-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-49-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-50-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-51-0x00000000036D0000-0x00000000036D2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5964-52-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-54-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-61-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-63-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-65-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-67-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-25-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/5964-1-0x0000000002480000-0x000000000350E000-memory.dmp
                                          Filesize

                                          16.6MB