Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 14:49
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe
Resource
win7-20240729-en
General
-
Target
2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe
-
Size
2.7MB
-
MD5
477d654b071edf02df7bde84415e29f9
-
SHA1
61caad27700d10d9049fff182629c27d235d8362
-
SHA256
d6d7a7ac20483aac9cf6ca3ca2be0ee20680eee3e9bb707bd524df2b2be93739
-
SHA512
6833ca60b99eee1eb22ca842d324589f106bd2bec6e810ba740dc04dced83c7c5f38bccd6b8ed9d4d9b5bcb0f6a8c169f9647f77b873d8803ae39d44ce7616a4
-
SSDEEP
24576:6wWtdmdWUqjyeiSinbalHLlKvoSpqqHlQZ31dlRPOHVym6EupAriTp3+Bw+6hjPu:6A+BSoT9oymO0DBDLP8JXD4qY
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe -
resource yara_rule behavioral1/memory/2652-1-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-14-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-4-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-15-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-16-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-6-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-3-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-7-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-5-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-8-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-47-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-41-0x0000000002010000-0x000000000309E000-memory.dmp upx behavioral1/memory/2652-40-0x0000000002010000-0x000000000309E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Msiexec.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
description pid Process Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeDebugPrivilege 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe Token: SeShutdownPrivilege 2904 Msiexec.exe Token: SeIncreaseQuotaPrivilege 2904 Msiexec.exe Token: SeRestorePrivilege 2588 msiexec.exe Token: SeTakeOwnershipPrivilege 2588 msiexec.exe Token: SeSecurityPrivilege 2588 msiexec.exe Token: SeCreateTokenPrivilege 2904 Msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2904 Msiexec.exe Token: SeLockMemoryPrivilege 2904 Msiexec.exe Token: SeIncreaseQuotaPrivilege 2904 Msiexec.exe Token: SeMachineAccountPrivilege 2904 Msiexec.exe Token: SeTcbPrivilege 2904 Msiexec.exe Token: SeSecurityPrivilege 2904 Msiexec.exe Token: SeTakeOwnershipPrivilege 2904 Msiexec.exe Token: SeLoadDriverPrivilege 2904 Msiexec.exe Token: SeSystemProfilePrivilege 2904 Msiexec.exe Token: SeSystemtimePrivilege 2904 Msiexec.exe Token: SeProfSingleProcessPrivilege 2904 Msiexec.exe Token: SeIncBasePriorityPrivilege 2904 Msiexec.exe Token: SeCreatePagefilePrivilege 2904 Msiexec.exe Token: SeCreatePermanentPrivilege 2904 Msiexec.exe Token: SeBackupPrivilege 2904 Msiexec.exe Token: SeRestorePrivilege 2904 Msiexec.exe Token: SeShutdownPrivilege 2904 Msiexec.exe Token: SeDebugPrivilege 2904 Msiexec.exe Token: SeAuditPrivilege 2904 Msiexec.exe Token: SeSystemEnvironmentPrivilege 2904 Msiexec.exe Token: SeChangeNotifyPrivilege 2904 Msiexec.exe Token: SeRemoteShutdownPrivilege 2904 Msiexec.exe Token: SeUndockPrivilege 2904 Msiexec.exe Token: SeSyncAgentPrivilege 2904 Msiexec.exe Token: SeEnableDelegationPrivilege 2904 Msiexec.exe Token: SeManageVolumePrivilege 2904 Msiexec.exe Token: SeImpersonatePrivilege 2904 Msiexec.exe Token: SeCreateGlobalPrivilege 2904 Msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2652 wrote to memory of 2904 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 31 PID 2652 wrote to memory of 2904 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 31 PID 2652 wrote to memory of 2904 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 31 PID 2652 wrote to memory of 2904 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 31 PID 2652 wrote to memory of 2904 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 31 PID 2652 wrote to memory of 2904 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 31 PID 2652 wrote to memory of 2904 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 31 PID 2652 wrote to memory of 1060 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 18 PID 2652 wrote to memory of 1120 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 19 PID 2652 wrote to memory of 1180 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 21 PID 2652 wrote to memory of 1140 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 23 PID 2652 wrote to memory of 2904 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 31 PID 2652 wrote to memory of 2904 2652 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-07_477d654b071edf02df7bde84415e29f9_icedid.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2652 -
C:\Windows\SysWOW64\Msiexec.exeMsiexec /I "" REBOOT=ReallySuppress /qn3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1140
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2588
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
475B
MD5c1385bd57aaebfb7f6c7bf054c928e4f
SHA162f6464bec0cb822de2ec4bcdb65c67d2c0579b7
SHA256c116c4874a57c0ca11123e6ee88a17be65bca491110d6d0e31e6e7553ed51f92
SHA51253d47f9ed3f64bb338ba3c02800d1e296811ece791665ee280ff6a2d6003426a04b8ffd0b301b8fdfdf2bfec637ee816fbc29043fa89a1e2b0c040868e6286cf