Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 14:35

General

  • Target

    2024-05-28_b88d815e6c6021e5e71c770df54f0e25_bkransomware_icedid.exe

  • Size

    478KB

  • MD5

    b88d815e6c6021e5e71c770df54f0e25

  • SHA1

    58a1ad69bdb692b85c3c35865ed482fee219e4d4

  • SHA256

    cb810051b866ab2090e5ad31f2cf6d97252295a3dfb1fb8f3e233a2ea4ff2c0c

  • SHA512

    c1b0b2e2cac8e32d22563e3fbf5211cd597189d26639a13dedd0d9bcfd34a8bc35fc22df6d929abe7e017deffe999810b321049df710191f200a193900b7d94a

  • SSDEEP

    6144:SaUSeyqj6ztvrfMqBODlRC7r0Hg77nyihK6cO40YFuiaCUjkAvblW:S/SRvAMqlRorIg7nIIhUQbI

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 10 IoCs
  • UPX dump on OEP (original entry point) 11 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-28_b88d815e6c6021e5e71c770df54f0e25_bkransomware_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-28_b88d815e6c6021e5e71c770df54f0e25_bkransomware_icedid.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:1632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-0-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1632-3-0x0000000001E70000-0x0000000002EFE000-memory.dmp
    Filesize

    16.6MB

  • memory/1632-5-0x0000000001E70000-0x0000000002EFE000-memory.dmp
    Filesize

    16.6MB

  • memory/1632-8-0x0000000001E70000-0x0000000002EFE000-memory.dmp
    Filesize

    16.6MB

  • memory/1632-9-0x0000000001E70000-0x0000000002EFE000-memory.dmp
    Filesize

    16.6MB

  • memory/1632-7-0x0000000001E70000-0x0000000002EFE000-memory.dmp
    Filesize

    16.6MB

  • memory/1632-6-0x0000000001E70000-0x0000000002EFE000-memory.dmp
    Filesize

    16.6MB

  • memory/1632-4-0x0000000001E70000-0x0000000002EFE000-memory.dmp
    Filesize

    16.6MB

  • memory/1632-10-0x0000000001E70000-0x0000000002EFE000-memory.dmp
    Filesize

    16.6MB

  • memory/1632-11-0x0000000001E70000-0x0000000002EFE000-memory.dmp
    Filesize

    16.6MB

  • memory/1632-21-0x0000000001E70000-0x0000000002EFE000-memory.dmp
    Filesize

    16.6MB

  • memory/1632-20-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB