Analysis

  • max time kernel
    126s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 08:42

General

  • Target

    2024-12-29_298f9ed6f57ddfe74b4387343d61fab7_icedid_luca-stealer.exe

  • Size

    2.9MB

  • MD5

    298f9ed6f57ddfe74b4387343d61fab7

  • SHA1

    5a1ceeab2b21c2d33cd76d16b7f4c541093ae6ae

  • SHA256

    9d72676fc12d1380871348639efa6ef74c0ea42f9bcbee5dd4b9a5e80dc4a463

  • SHA512

    579a0f600078d2bb2362c1004d3e30ced5de954f8306c62426323490b75d39f70d4ff0599b841048b9010ee2e04b0e3a050af9e97e957c7c66488231b6f73138

  • SSDEEP

    49152:Nkeaz92qEkr9yBn/pjV4ywMVtsG8QQN3o/Hio3FFzc/1AFuzC8:NkJz92eron/pjV4ywMVtsOQN3o/Hio3Y

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Users\Admin\AppData\Local\Temp\2024-12-29_298f9ed6f57ddfe74b4387343d61fab7_icedid_luca-stealer.exe
            "C:\Users\Admin\AppData\Local\Temp\2024-12-29_298f9ed6f57ddfe74b4387343d61fab7_icedid_luca-stealer.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:108
            • C:\Windows\SysWOW64\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Documents\3D Systems\Geomagic Control X\2020. 1. 1\Automation\log.txt
              3⤵
              • System Location Discovery: System Language Discovery
              PID:1320
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1232

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\Documents\3D Systems\Geomagic Control X\2020. 1. 1\Automation\configure.ini

            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\Documents\3D Systems\Geomagic Control X\2020. 1. 1\Automation\log.txt

            Filesize

            92B

            MD5

            e72cf6c7527252081f62a96e55b70c82

            SHA1

            93c2a021d231962723c0fa6a717862d5b5da90c2

            SHA256

            da5336ef8c53f79207b999bc9e17b36303aa0b60c4e07a764d75f0563bebedfb

            SHA512

            fac7e47d32e5d5a9f94356df7c33d73e12eb67eb88b69e6738bad7405a097af77c4cf479c1d1f94567b5a6810cb13b83a750faee32dd1af5c9721d7da2bf29c1

          • F:\ofup.pif

            Filesize

            97KB

            MD5

            37b0a069304ddf8b8922eee29b1ea90c

            SHA1

            e24167624d4c09d4b657cdba45ec51fefaad066e

            SHA256

            b6ebf6aad575e0729c6ed05e04fd8ca33dfd11107dbe851bfad4f652888950e6

            SHA512

            a99488b76c2b5e5bf003c9932adc09952f2b0ac853bdb7607808178aa9430d9612dc7990098405a2c271a1ff0849ac61ffeee332c106f196fdf45f9d7199ebfd

          • memory/108-100-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-8-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-9-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-74-0x0000000005DD0000-0x0000000005DD1000-memory.dmp

            Filesize

            4KB

          • memory/108-33-0x0000000000B10000-0x0000000000B12000-memory.dmp

            Filesize

            8KB

          • memory/108-31-0x0000000000B30000-0x0000000000B31000-memory.dmp

            Filesize

            4KB

          • memory/108-28-0x0000000000B30000-0x0000000000B31000-memory.dmp

            Filesize

            4KB

          • memory/108-27-0x0000000000B10000-0x0000000000B12000-memory.dmp

            Filesize

            8KB

          • memory/108-200-0x0000000000400000-0x00000000006F3000-memory.dmp

            Filesize

            2.9MB

          • memory/108-7-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-3-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-5-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-11-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-10-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-63-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-75-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-65-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-67-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-66-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-69-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-12-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-6-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-64-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-77-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-79-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-81-0x0000000000B10000-0x0000000000B12000-memory.dmp

            Filesize

            8KB

          • memory/108-89-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-90-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-93-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-96-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-0-0x0000000000400000-0x00000000006F3000-memory.dmp

            Filesize

            2.9MB

          • memory/108-103-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-104-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-106-0x0000000005DD0000-0x0000000005DD1000-memory.dmp

            Filesize

            4KB

          • memory/108-107-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-109-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-112-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-4-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/108-70-0x0000000002240000-0x00000000032FA000-memory.dmp

            Filesize

            16.7MB

          • memory/1108-18-0x0000000001F10000-0x0000000001F12000-memory.dmp

            Filesize

            8KB

          • memory/1320-157-0x0000000000190000-0x0000000000192000-memory.dmp

            Filesize

            8KB

          • memory/1320-161-0x0000000000190000-0x0000000000192000-memory.dmp

            Filesize

            8KB

          • memory/1320-158-0x00000000001A0000-0x00000000001A1000-memory.dmp

            Filesize

            4KB