Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:40

General

  • Target

    2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe

  • Size

    1.9MB

  • MD5

    44657a8b74f66eeac1b740096c60ddf6

  • SHA1

    29edfd7faabc9b8892e024b01d310713df0319d8

  • SHA256

    215e033c15a2242c3dab802f0c71964ceedb9d903f3e5e7f8b28bf0c82631542

  • SHA512

    297af316011b5bbb1c5421a56517a8f85833eabea6c411ddcf100aa4c9acf77023b3909ab1fa759f7a112d2e35d12150e4dcfce2ead93f396972e9461662d0eb

  • SSDEEP

    24576:v3eIenKQZrLeaU7N8d5FcVMYPsk28NFgCXX0B2ySzG3NaW:vYnLtLed0qET8NFgdBGId

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 18 IoCs
  • UPX dump on OEP (original entry point) 19 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Users\Admin\AppData\Local\Temp\2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe
            "C:\Users\Admin\AppData\Local\Temp\2024-05-22_44657a8b74f66eeac1b740096c60ddf6_icedid.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2104
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ipconfig /all >>c:\Address.txt
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2728
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig /all
                4⤵
                • Gathers network information
                PID:2792
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2268

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \??\c:\Address.txt
            Filesize

            1KB

            MD5

            ded4d8b6e8cb6fafb889589d44e93f32

            SHA1

            cf9896aeb6c0f696405ebca491eebd8bb125a149

            SHA256

            cffa45fef54f7026e438ff39d5462176229e9469af7e59de1d73a5636d4bcd16

            SHA512

            42883ad25463f5b5016b32049facc8ac3ed5a22dc09ab721b680a88f038255ec831f47fc3e21fc1c7a320ee3ae4673e4b452670ad70bffb299258b8e0fe6dd10

          • memory/1104-14-0x0000000002050000-0x0000000002052000-memory.dmp
            Filesize

            8KB

          • memory/2104-26-0x0000000002160000-0x0000000002162000-memory.dmp
            Filesize

            8KB

          • memory/2104-9-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-25-0x0000000002170000-0x0000000002171000-memory.dmp
            Filesize

            4KB

          • memory/2104-10-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-23-0x0000000002170000-0x0000000002171000-memory.dmp
            Filesize

            4KB

          • memory/2104-7-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-6-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-22-0x0000000002160000-0x0000000002162000-memory.dmp
            Filesize

            8KB

          • memory/2104-12-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-13-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-0-0x0000000000400000-0x000000000060E000-memory.dmp
            Filesize

            2.1MB

          • memory/2104-27-0x0000000002160000-0x0000000002162000-memory.dmp
            Filesize

            8KB

          • memory/2104-11-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-8-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-4-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-5-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-28-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-2-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-32-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-31-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-34-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-35-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-37-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB

          • memory/2104-55-0x0000000000400000-0x000000000060E000-memory.dmp
            Filesize

            2.1MB

          • memory/2104-39-0x00000000021C0000-0x000000000324E000-memory.dmp
            Filesize

            16.6MB