Analysis

  • max time kernel
    148s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 23:28

General

  • Target

    2024-05-27_9e02570d065aa0b984eb7068c8e55d32_icedid.exe

  • Size

    1005KB

  • MD5

    9e02570d065aa0b984eb7068c8e55d32

  • SHA1

    13703588be9005a80de4c47fc0a430bf400ef734

  • SHA256

    c073191ecc4381e5d1fc2c9e38f1f31c2071a526a898eac9c0e2a7b6d6da4649

  • SHA512

    644e70a320777425af245823f75356e3c5578738f32e665e4cbc636c44b81ec62db73a1d205ffec95a6d3bbda0a3ca131e43033465edb8124c561e24933b0ec2

  • SSDEEP

    12288:Eas44a+GJczba9J8Dxzda8JmG4WjoLg+XVWESEnLZ:Ee4arcO8DRvsxWag6akt

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 38 IoCs
  • UPX dump on OEP (original entry point) 38 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:768
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2532
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2588
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2812
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3504
                  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_9e02570d065aa0b984eb7068c8e55d32_icedid.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_9e02570d065aa0b984eb7068c8e55d32_icedid.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3792
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3680
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3896
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4020
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4084
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:784
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4108
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4644
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:588
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:2248
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:1408
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2052

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/3792-0-0x0000000000400000-0x00000000004FB000-memory.dmp
                                        Filesize

                                        1004KB

                                      • memory/3792-1-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-8-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-5-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-4-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-7-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-13-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-11-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-15-0x0000000000590000-0x0000000000592000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3792-6-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-12-0x0000000000590000-0x0000000000592000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3792-3-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-10-0x0000000000680000-0x0000000000681000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3792-9-0x0000000000590000-0x0000000000592000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3792-14-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-21-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-20-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-22-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-23-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-24-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-26-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-27-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-28-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-30-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-31-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-33-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-35-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-38-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-41-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-43-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-45-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-47-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-49-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-51-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-53-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-59-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-62-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-64-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-66-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-67-0x0000000000590000-0x0000000000592000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3792-68-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-71-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-72-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3792-74-0x00000000022F0000-0x000000000337E000-memory.dmp
                                        Filesize

                                        16.6MB