Analysis

  • max time kernel
    28s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 14:45

General

  • Target

    2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe

  • Size

    1.8MB

  • MD5

    22c3b92d4a7b00c09b9a01dc41c5484f

  • SHA1

    a68380980141c691745c3079b84269a7fc571a79

  • SHA256

    13c4cb31e54f93e0a642d03cfec51b59c1f99a735b82771e60d0c309d4fda40a

  • SHA512

    bf7fd781ca0d30849989e633a1d94ac3899b9e07014affde0140002ea001f0817230ccd61803c93620879d8eb764b1d3e723bbac6e37bbf4ae73295edac0ee51

  • SSDEEP

    49152:2BHTZQBIGoA5nN9615Z9VTNIeUOPI5E33uLkv4:2JZgoiN9615YeUfauYv4

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with ASPack 3 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 36 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2720
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2728
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2960
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3520
                  • C:\Users\Admin\AppData\Local\Temp\2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3144
                    • C:\Users\Admin\AppData\Local\Temp\ireA.exe
                      C:\Users\Admin\AppData\Local\Temp\ireA.exe
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Deletes itself
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:3248
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2b305253.bat" "
                        4⤵
                          PID:3904
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3644
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3840
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4012
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:4072
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3872
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4124
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:392
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  1⤵
                                    PID:2292
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:4556
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:4888
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1844
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:3096
                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                            1⤵
                                              PID:1216

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Impair Defenses

                                            3
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Discovery

                                            System Information Discovery

                                            2
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2IX84YPE\k2[1].rar
                                              Filesize

                                              4B

                                              MD5

                                              d3b07384d113edec49eaa6238ad5ff00

                                              SHA1

                                              f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

                                              SHA256

                                              b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

                                              SHA512

                                              0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

                                            • C:\Users\Admin\AppData\Local\Temp\1E2D7586.exe
                                              Filesize

                                              4B

                                              MD5

                                              20879c987e2f9a916e578386d499f629

                                              SHA1

                                              c7b33ddcc42361fdb847036fc07e880b81935d5d

                                              SHA256

                                              9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

                                              SHA512

                                              bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

                                            • C:\Users\Admin\AppData\Local\Temp\2b305253.bat
                                              Filesize

                                              183B

                                              MD5

                                              0c2eaab69339b1949469c93984d45b2e

                                              SHA1

                                              b0350805aef921c17577a6ef775c530af1cfee4e

                                              SHA256

                                              ad6db9082bfc007b50dc1f3b96a8119c61129799b8ccbed4d01073848aa006f6

                                              SHA512

                                              5f246cc2849cb112ab44ffe26bf89a091f727c566060c1160a3a1b42a8604fabceed2113018633617753cfec93e4571e44411c5934f9dc60dae84d211cac8b88

                                            • C:\Users\Admin\AppData\Local\Temp\ireA.exe
                                              Filesize

                                              15KB

                                              MD5

                                              56b2c3810dba2e939a8bb9fa36d3cf96

                                              SHA1

                                              99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

                                              SHA256

                                              4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

                                              SHA512

                                              27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

                                            • C:\Windows\SYSTEM.INI
                                              Filesize

                                              257B

                                              MD5

                                              32697b5ff82ab76f5af24d469185b0e7

                                              SHA1

                                              acc10d3ee5da494d28da4b4931b9641facc722ab

                                              SHA256

                                              c90b72cb2c0e377574a4def065b61196f1c4dedfb88d6a655b69e9f9da11efc6

                                              SHA512

                                              b644c74f3779aece7abb191912d4b0e4413e93c0d375a7825767b6cb2fb7602416d558d303dcbbecec36debdab9ff560a005e3ae952ac73a295978a2bf6a1b61

                                            • memory/3144-32-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3144-17-0x0000000000800000-0x0000000000802000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3144-23-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3144-20-0x0000000000800000-0x0000000000802000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3144-19-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3144-9-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3144-24-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3144-28-0x0000000000800000-0x0000000000802000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3144-37-0x0000000000400000-0x00000000005CB000-memory.dmp
                                              Filesize

                                              1.8MB

                                            • memory/3144-16-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3144-0-0x0000000000400000-0x00000000005CB000-memory.dmp
                                              Filesize

                                              1.8MB

                                            • memory/3144-7-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3144-4-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3144-8-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3144-13-0x0000000004100000-0x0000000004101000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3144-12-0x0000000000800000-0x0000000000802000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3144-3-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3144-1-0x00000000024B0000-0x000000000353E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-51-0x0000000000250000-0x0000000000259000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/3248-65-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-18-0x0000000001140000-0x0000000001142000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3248-21-0x0000000001140000-0x0000000001142000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3248-60-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-59-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-54-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-55-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-61-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-58-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-57-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-62-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-56-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-63-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-64-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-15-0x0000000001190000-0x0000000001191000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3248-69-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-70-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-88-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-89-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-92-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-93-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-94-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-104-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-107-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-109-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-112-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-113-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-123-0x0000000005E70000-0x0000000006EFE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3248-22-0x0000000000250000-0x0000000000259000-memory.dmp
                                              Filesize

                                              36KB