Analysis

  • max time kernel
    131s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2023 10:57

General

  • Target

    2023-08-26_10fadf77d50818fc17f86b8dc0236ceb_icedid_JC.exe

  • Size

    4.2MB

  • MD5

    10fadf77d50818fc17f86b8dc0236ceb

  • SHA1

    d6e5fa288d33b3f37d312dd03d0c1c4e928a5d4e

  • SHA256

    411c8eb3ef8e0b820306ff9ddb997a2ae4503cdd8c07f74f0f3ff696eb3b8f66

  • SHA512

    7a4fd2478b4c145c9b2194389be161a03014f09411655cb2db345cde6c8f283f705b142d19708f84d2696f0e048e5b62923c7b4dde19b556777fb6cd8a3d1e88

  • SSDEEP

    98304:6yVDKiRyuGFy4+BQUtPeZKZMI0mohzqfP+UmSdcGrf:6BD+6giKWh+fPPyo

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 3 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-08-26_10fadf77d50818fc17f86b8dc0236ceb_icedid_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-08-26_10fadf77d50818fc17f86b8dc0236ceb_icedid_JC.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c netstat -ano | find "16870"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\NETSTAT.EXE
        netstat -ano
        3⤵
        • Gathers network information
        • Suspicious use of AdjustPrivilegeToken
        PID:2868
      • C:\Windows\SysWOW64\find.exe
        find "16870"
        3⤵
          PID:2848
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c netstat -ano | find "16871"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\SysWOW64\NETSTAT.EXE
          netstat -ano
          3⤵
          • Gathers network information
          • Suspicious use of AdjustPrivilegeToken
          PID:2184
        • C:\Windows\SysWOW64\find.exe
          find "16871"
          3⤵
            PID:1096
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c netstat -ano | find "13941"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\SysWOW64\find.exe
            find "13941"
            3⤵
              PID:792
            • C:\Windows\SysWOW64\NETSTAT.EXE
              netstat -ano
              3⤵
              • Gathers network information
              • Suspicious use of AdjustPrivilegeToken
              PID:268

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Cab47EB.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\Tar482C.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • \ProgramData\ee\Plugins\owlform_free.dll

          Filesize

          1.8MB

          MD5

          225f6b7092c8f856fa4c0fd07799c859

          SHA1

          98a8e478d43bd3146760d3944fffcb29d5e94330

          SHA256

          d07b2c47d3808a00f78cc96ee7fea97f5e24fabffa94788f4277efec5a04ede6

          SHA512

          b68d18a9feeb783d294e6222052d4031a417b2673b056707ea7673041f10f20f0cd1da981d7ed8387dfaf67848667bdb63bf92d49d04d335e8f0ce9575dd554f

        • \ProgramData\ee\Plugins\rapidjson.dll

          Filesize

          192KB

          MD5

          2244857ed4d33e3ab8b32c1a09eaff39

          SHA1

          9af9d5bc1be9c202471075b5222500c409428fd0

          SHA256

          e345f88529b2337bb2719550985a049c61a6bca84c113c7b07f7ec5313446f7d

          SHA512

          c88af689b603c22dac0be5cdb0922d0bb58325ee57d736b6fa090e967704edb5fa535100149fd5d02ac764ab32b0ccea99310dd28101ffc907a58414e8867590

        • \ee\Plugins\hp_socket4c.dll

          Filesize

          792KB

          MD5

          6637599f87ab11b6238f2f24c55797fc

          SHA1

          a84090bed39c91503300ab3bd78883001bf71aac

          SHA256

          65e65ccfe5b7fc075e06a5cf58507253a92dd9b7ab7a1a2b9e6b31fe7810e6ac

          SHA512

          8edecfb2ac6865bd3886f5ff77c78ccd44a4362d2305b69397526a1e463207430bd838d390979cbdc498040a2fbca21ccdab679df506efec07be400f6b42d828

        • memory/1696-23-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-14-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-18-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-1-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-25-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-29-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-32-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-37-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-41-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-43-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-47-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-45-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-39-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-35-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-27-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-20-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-10-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-6-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-2-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-16-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-12-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-56-0x0000000074650000-0x0000000074888000-memory.dmp

          Filesize

          2.2MB

        • memory/1696-8-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-60-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-61-0x0000000003F80000-0x0000000004414000-memory.dmp

          Filesize

          4.6MB

        • memory/1696-4-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-3-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1696-103-0x0000000074650000-0x0000000074888000-memory.dmp

          Filesize

          2.2MB

        • memory/1696-104-0x0000000003F80000-0x0000000004414000-memory.dmp

          Filesize

          4.6MB