Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 14:40
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe
Resource
win7-20240221-en
General
-
Target
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe
-
Size
1.9MB
-
MD5
44657a8b74f66eeac1b740096c60ddf6
-
SHA1
29edfd7faabc9b8892e024b01d310713df0319d8
-
SHA256
215e033c15a2242c3dab802f0c71964ceedb9d903f3e5e7f8b28bf0c82631542
-
SHA512
297af316011b5bbb1c5421a56517a8f85833eabea6c411ddcf100aa4c9acf77023b3909ab1fa759f7a112d2e35d12150e4dcfce2ead93f396972e9461662d0eb
-
SSDEEP
24576:v3eIenKQZrLeaU7N8d5FcVMYPsk28NFgCXX0B2ySzG3NaW:vYnLtLed0qET8NFgdBGId
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe -
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe -
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 18 IoCs
Processes:
resource yara_rule behavioral1/memory/2104-2-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-5-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-8-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-11-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-10-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-9-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-7-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-6-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-4-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-12-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-13-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-28-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-32-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-31-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-34-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-35-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-37-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2104-39-0x00000000021C0000-0x000000000324E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 19 IoCs
Processes:
resource yara_rule behavioral1/memory/2104-2-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-5-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-8-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-11-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-10-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-9-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-7-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-6-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-4-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-12-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-13-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-28-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-32-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-31-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-34-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-35-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-37-0x00000000021C0000-0x000000000324E000-memory.dmp UPX behavioral1/memory/2104-55-0x0000000000400000-0x000000000060E000-memory.dmp UPX behavioral1/memory/2104-39-0x00000000021C0000-0x000000000324E000-memory.dmp UPX -
Processes:
resource yara_rule behavioral1/memory/2104-2-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-5-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-8-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-11-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-10-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-9-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-7-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-6-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-4-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-12-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-13-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-28-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-32-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-31-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-34-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-35-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-37-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral1/memory/2104-39-0x00000000021C0000-0x000000000324E000-memory.dmp upx -
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe -
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exedescription ioc process File opened (read-only) \??\G: 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe File opened (read-only) \??\H: 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe File opened (read-only) \??\E: 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe -
Drops file in Windows directory 1 IoCs
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 2792 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exepid process 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exedescription pid process Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Token: SeDebugPrivilege 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exepid process 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.execmd.exedescription pid process target process PID 2104 wrote to memory of 1104 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe taskhost.exe PID 2104 wrote to memory of 1172 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Dwm.exe PID 2104 wrote to memory of 1196 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe Explorer.EXE PID 2104 wrote to memory of 2268 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe DllHost.exe PID 2104 wrote to memory of 2728 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe cmd.exe PID 2104 wrote to memory of 2728 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe cmd.exe PID 2104 wrote to memory of 2728 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe cmd.exe PID 2104 wrote to memory of 2728 2104 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe cmd.exe PID 2728 wrote to memory of 2792 2728 cmd.exe ipconfig.exe PID 2728 wrote to memory of 2792 2728 cmd.exe ipconfig.exe PID 2728 wrote to memory of 2792 2728 cmd.exe ipconfig.exe PID 2728 wrote to memory of 2792 2728 cmd.exe ipconfig.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2104 -
C:\Windows\SysWOW64\cmd.execmd /c ipconfig /all >>c:\Address.txt3⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:2792
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2268
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ded4d8b6e8cb6fafb889589d44e93f32
SHA1cf9896aeb6c0f696405ebca491eebd8bb125a149
SHA256cffa45fef54f7026e438ff39d5462176229e9469af7e59de1d73a5636d4bcd16
SHA51242883ad25463f5b5016b32049facc8ac3ed5a22dc09ab721b680a88f038255ec831f47fc3e21fc1c7a320ee3ae4673e4b452670ad70bffb299258b8e0fe6dd10