Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2024 12:36

General

  • Target

    2024-03-31_26ef78ea0a15eca274b2df56599bb25f_backswap_icedid.exe

  • Size

    1.7MB

  • MD5

    26ef78ea0a15eca274b2df56599bb25f

  • SHA1

    41385fdcb68af2896d364e166a85eb58e53d5b49

  • SHA256

    b23b5a43a94d9d504f347cfa646767da0af7e856e6d0a0814722793d7618b230

  • SHA512

    195408c36718698b47d881fbbe0ccffda9fbdd0fe06ad6bfd40cb0aa5b3c921cf34299b750b65e2e5ab74063ca6597060597717a0d3fa3a53f9c0b424e4eb23d

  • SSDEEP

    49152:viPAfWplJ8GFxjKxipBo3Iw7tKl8ndDbhnVOr+NcUpg2l6JFWD:6P3q2H8ndDyYcUBl6JQD

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 12 IoCs
  • UPX dump on OEP (original entry point) 13 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2564
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2600
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2696
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3464
                  • C:\Users\Admin\AppData\Local\Temp\2024-03-31_26ef78ea0a15eca274b2df56599bb25f_backswap_icedid.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-03-31_26ef78ea0a15eca274b2df56599bb25f_backswap_icedid.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3248
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3692
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3880
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3996
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4084
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2788
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4152
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2296
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:5060
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:228
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:3980

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Impair Defenses

                                    3
                                    T1562

                                    Disable or Modify Tools

                                    3
                                    T1562.001

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/3248-0-0x0000000000400000-0x0000000000706000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/3248-1-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-3-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-5-0x0000000003870000-0x0000000003872000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3248-7-0x0000000003870000-0x0000000003872000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3248-6-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3248-4-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-8-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-9-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-10-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-11-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-12-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-13-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-14-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-15-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-25-0x0000000003870000-0x0000000003872000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3248-16-0x0000000002610000-0x000000000369E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/3248-31-0x0000000000400000-0x0000000000706000-memory.dmp
                                      Filesize

                                      3.0MB