Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    123s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/06/2024, 05:27 UTC

General

  • Target

    2024-06-08_c2bf71e3c13abb482d2ee2b7e40df6d1_icedid.exe

  • Size

    2.0MB

  • MD5

    c2bf71e3c13abb482d2ee2b7e40df6d1

  • SHA1

    b0241319ee946516286f4a000f2e80e5165f0685

  • SHA256

    0034487fa6cb815fc335c22779783f8b3d08081bfda18418f71a9b3ffc00cce7

  • SHA512

    d30607ab8d76993228387c550a8226256341d4de777011f67fe8423619d3158d2fd0e50ab7d9f2286597864fcef8c900515638d7155924de6b42aea4cf7e0ed4

  • SSDEEP

    24576:FWCWFIM+WKbzai0DnAo6nbq+quWNOIzL0Jw9+be0FUps6HpwBkvsP:wghhbMuWNOIzLzae0FJBkUP

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 39 IoCs
  • UPX dump on OEP (original entry point) 39 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2576
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2596
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2684
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3476
                  • C:\Users\Admin\AppData\Local\Temp\2024-06-08_c2bf71e3c13abb482d2ee2b7e40df6d1_icedid.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-06-08_c2bf71e3c13abb482d2ee2b7e40df6d1_icedid.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:5084
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3604
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3800
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3896
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3956
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4040
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4104
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2096
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1692
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:3436
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:3428
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:3524

                                      Network

                                      • flag-us
                                        DNS
                                        8.8.8.8.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        8.8.8.8.in-addr.arpa
                                        IN PTR
                                        Response
                                        8.8.8.8.in-addr.arpa
                                        IN PTR
                                        dnsgoogle
                                      • flag-us
                                        DNS
                                        149.220.183.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        149.220.183.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        172.210.232.199.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        172.210.232.199.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        75.159.190.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        75.159.190.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        183.142.211.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        183.142.211.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        183.59.114.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        183.59.114.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        206.23.85.13.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        206.23.85.13.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        0.204.248.87.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        0.204.248.87.in-addr.arpa
                                        IN PTR
                                        Response
                                        0.204.248.87.in-addr.arpa
                                        IN PTR
                                        https-87-248-204-0lhrllnwnet
                                      • flag-us
                                        DNS
                                        91.90.14.23.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        91.90.14.23.in-addr.arpa
                                        IN PTR
                                        Response
                                        91.90.14.23.in-addr.arpa
                                        IN PTR
                                        a23-14-90-91deploystaticakamaitechnologiescom
                                      No results found
                                      • 8.8.8.8:53
                                        8.8.8.8.in-addr.arpa
                                        dns
                                        66 B
                                        90 B
                                        1
                                        1

                                        DNS Request

                                        8.8.8.8.in-addr.arpa

                                      • 8.8.8.8:53
                                        149.220.183.52.in-addr.arpa
                                        dns
                                        73 B
                                        147 B
                                        1
                                        1

                                        DNS Request

                                        149.220.183.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        172.210.232.199.in-addr.arpa
                                        dns
                                        74 B
                                        128 B
                                        1
                                        1

                                        DNS Request

                                        172.210.232.199.in-addr.arpa

                                      • 8.8.8.8:53
                                        75.159.190.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        75.159.190.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        183.142.211.20.in-addr.arpa
                                        dns
                                        73 B
                                        159 B
                                        1
                                        1

                                        DNS Request

                                        183.142.211.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        183.59.114.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        183.59.114.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        206.23.85.13.in-addr.arpa
                                        dns
                                        71 B
                                        145 B
                                        1
                                        1

                                        DNS Request

                                        206.23.85.13.in-addr.arpa

                                      • 8.8.8.8:53
                                        0.204.248.87.in-addr.arpa
                                        dns
                                        71 B
                                        116 B
                                        1
                                        1

                                        DNS Request

                                        0.204.248.87.in-addr.arpa

                                      • 8.8.8.8:53
                                        91.90.14.23.in-addr.arpa
                                        dns
                                        70 B
                                        133 B
                                        1
                                        1

                                        DNS Request

                                        91.90.14.23.in-addr.arpa

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • F:\nwgvd.pif

                                        Filesize

                                        97KB

                                        MD5

                                        2a9ec069a23a1eb728253a30d9cca974

                                        SHA1

                                        262fa271286f306860d6fc9feec5eaf8f1caacbd

                                        SHA256

                                        f70ca8e5fbb302902e424baac72d4a6dd2ace41e29dbdbde97a5b4f8dc3077ad

                                        SHA512

                                        e67e02743267ff89d8267ee1adc786317ff0483447fbd16480a36ac865c569e1b9291c0aef1ff4fffd630ea229d18ce7e82906b5b07ba4584a7c4b81146f65fa

                                      • memory/5084-32-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-24-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-22-0x0000000003720000-0x0000000003722000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/5084-20-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-21-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-16-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-15-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-8-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-18-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-9-0x0000000003720000-0x0000000003722000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/5084-7-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-3-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-6-0x0000000003940000-0x0000000003941000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5084-35-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-23-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-34-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-25-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-26-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-27-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-29-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-30-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-0-0x0000000000400000-0x000000000072D000-memory.dmp

                                        Filesize

                                        3.2MB

                                      • memory/5084-4-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-33-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-5-0x0000000003720000-0x0000000003722000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/5084-38-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-39-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-42-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-45-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-47-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-46-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-53-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-56-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-57-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-59-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-61-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-63-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-65-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-67-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-69-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-72-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-73-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-75-0x0000000003720000-0x0000000003722000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/5084-76-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/5084-19-0x0000000002610000-0x00000000036CA000-memory.dmp

                                        Filesize

                                        16.7MB

                                      We care about your privacy.

                                      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.