Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 10:28

General

  • Target

    2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe

  • Size

    2.1MB

  • MD5

    9b96b2075d88403ecf3076d0b27e2698

  • SHA1

    f9f7c62dd90fde32c06605dc46760c3205a66863

  • SHA256

    840bf309a4a8a5735725dcb9eca5df9b75ed34067d3403887fdb2cee1bf938d6

  • SHA512

    c510fcf45b16fe7931df807f7411f9bf9bb5d19403489b167fa41cad522705dbf8cff059d9cd975f5da6580af56592cf777753dcdf73ffbdd9d26bf3e9875672

  • SSDEEP

    49152:5b9nIbJhUOd1FAZ9l3UyAaR35K44KFarIOKpZzY82:N9nIbbjdrAZ7UyLR3ksFKIOKpZz

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 12 IoCs
  • UPX dump on OEP (original entry point) 13 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1076
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1136
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe
            "C:\Users\Admin\AppData\Local\Temp\2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2264
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1568

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1076-18-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2264-12-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-43-0x0000000000680000-0x0000000000682000-memory.dmp
            Filesize

            8KB

          • memory/2264-8-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-10-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-0-0x0000000000400000-0x0000000000627000-memory.dmp
            Filesize

            2.2MB

          • memory/2264-3-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-4-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-30-0x0000000000690000-0x0000000000691000-memory.dmp
            Filesize

            4KB

          • memory/2264-45-0x0000000000400000-0x0000000000627000-memory.dmp
            Filesize

            2.2MB

          • memory/2264-1-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-31-0x0000000000680000-0x0000000000682000-memory.dmp
            Filesize

            8KB

          • memory/2264-9-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-27-0x0000000000690000-0x0000000000691000-memory.dmp
            Filesize

            4KB

          • memory/2264-26-0x0000000000680000-0x0000000000682000-memory.dmp
            Filesize

            8KB

          • memory/2264-5-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-7-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-6-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-11-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-46-0x00000000025B0000-0x000000000366A000-memory.dmp
            Filesize

            16.7MB

          • memory/2264-32-0x0000000000680000-0x0000000000682000-memory.dmp
            Filesize

            8KB