Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 14:23

General

  • Target

    2024-06-29_1cd9fc4cf9f85f777e60a994fc705208_icedid.exe

  • Size

    21.8MB

  • MD5

    1cd9fc4cf9f85f777e60a994fc705208

  • SHA1

    ea129535780075708285c11221a7f4e5aad22059

  • SHA256

    2fa0119c42af70f6df2723082af718a9be89e3b88a1e748b09ce61e0ece87441

  • SHA512

    18a58b8761c37ba0bd5f69ea9f67c956f9a02bf3cd056c745a653d12e7865dea5aa62ef7619143fdb91cb664d9183fa0a05bb766e291e398a8193f576ce44b53

  • SSDEEP

    393216:NIIgLGRXzFimEAJ+RPJ3mxyR1GHep4bogBTihxn5njHmVlECtFM3W0:OIgLwRifS+RB2xyR1G+prTxn5SVlTtF0

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:372
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:464
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:584
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2044
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:664
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:752
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:796
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1292
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:840
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:980
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:268
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:968
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:324
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1212
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:3032
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:1304
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:480
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:488
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:384
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:420
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1348
                                              • C:\Users\Admin\AppData\Local\Temp\2024-06-29_1cd9fc4cf9f85f777e60a994fc705208_icedid.exe
                                                "C:\Users\Admin\AppData\Local\Temp\2024-06-29_1cd9fc4cf9f85f777e60a994fc705208_icedid.exe"
                                                2⤵
                                                • Modifies firewall policy service
                                                • UAC bypass
                                                • Windows security bypass
                                                • Windows security modification
                                                • Checks whether UAC is enabled
                                                • Enumerates connected drives
                                                • Drops autorun.inf file
                                                • Drops file in Program Files directory
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                • System policy modification
                                                PID:1724

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Initial Access

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Impair Defenses

                                            4
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Disable or Modify System Firewall

                                            1
                                            T1562.004

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Discovery

                                            System Information Discovery

                                            3
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Lateral Movement

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\winotbnp.exe
                                              Filesize

                                              105KB

                                              MD5

                                              03df39082249a13b04bb7d5c3ffc7886

                                              SHA1

                                              f8f1dd0a35468c2f0d7cff264e863b551aee5b82

                                              SHA256

                                              a18e36bbf60a32508ef042bf7c6ac3e4d79aefb4f7ccc93bb78d05283945dadb

                                              SHA512

                                              5f78ab0acd95b14d28502d69e8339482268b56ca9820a6724dd01c58654f40e4938f8b24410d9cbcae9bef54b39b793b9674ec59ebcc7e47fad2511ef2ec3258

                                            • memory/1212-11-0x0000000000490000-0x0000000000492000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1724-27-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-75-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-20-0x0000000001AF0000-0x0000000001AF1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1724-29-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-0-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-24-0x0000000001AD0000-0x0000000001AD2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1724-2-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-7-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-9-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-25-0x0000000001F70000-0x0000000003533000-memory.dmp
                                              Filesize

                                              21.8MB

                                            • memory/1724-8-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-26-0x0000000001F70000-0x0000000003533000-memory.dmp
                                              Filesize

                                              21.8MB

                                            • memory/1724-6-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-10-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-5-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-4-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-3-0x0000000000400000-0x00000000019C3000-memory.dmp
                                              Filesize

                                              21.8MB

                                            • memory/1724-28-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-23-0x0000000001F70000-0x0000000003533000-memory.dmp
                                              Filesize

                                              21.8MB

                                            • memory/1724-19-0x0000000001AD0000-0x0000000001AD2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1724-33-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-31-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-34-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-35-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-38-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-40-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-47-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-46-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-50-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-53-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-52-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-55-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-59-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-22-0x0000000001AF0000-0x0000000001AF1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1724-72-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-30-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1724-76-0x0000000003570000-0x00000000045FE000-memory.dmp
                                              Filesize

                                              16.6MB