Analysis

  • max time kernel
    120s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-02-2024 06:02

General

  • Target

    2024-02-25_bda02548cbf170135bdc42a875bb5fad_icedid.exe

  • Size

    1.1MB

  • MD5

    bda02548cbf170135bdc42a875bb5fad

  • SHA1

    4a6682098596c95edd2d4882f16a0760d1b60a82

  • SHA256

    4b5870ca6db27bf1478b498b82cb6e2876e3ca004ce3c28045ac138de2f80d7a

  • SHA512

    caf706b2410407a2208f017db4cbf57bea9e8b03ce1c0b987fa38214f4fced3fad41e5a34ecddea909021b29db83175ff246c515e456051622383b6aaa39f9d2

  • SSDEEP

    24576:b/s1qYwgrSTqerjj0bvV0+md3N+64cZsnCb1:b2STqI0bdudd+7cZCCB

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-25_bda02548cbf170135bdc42a875bb5fad_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-25_bda02548cbf170135bdc42a875bb5fad_icedid.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\SysWOW64\JbKsIRSvXHw.exe
      -auto
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2096
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" > nul
      2⤵
        PID:2572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\SysWOW64\JbKsIRSvXHw.exe

      Filesize

      1.1MB

      MD5

      bda02548cbf170135bdc42a875bb5fad

      SHA1

      4a6682098596c95edd2d4882f16a0760d1b60a82

      SHA256

      4b5870ca6db27bf1478b498b82cb6e2876e3ca004ce3c28045ac138de2f80d7a

      SHA512

      caf706b2410407a2208f017db4cbf57bea9e8b03ce1c0b987fa38214f4fced3fad41e5a34ecddea909021b29db83175ff246c515e456051622383b6aaa39f9d2

    • memory/2096-5-0x0000000000250000-0x000000000025B000-memory.dmp

      Filesize

      44KB

    • memory/2096-6-0x0000000000250000-0x000000000025B000-memory.dmp

      Filesize

      44KB

    • memory/2096-7-0x0000000000710000-0x000000000071B000-memory.dmp

      Filesize

      44KB

    • memory/2096-9-0x00000000002A0000-0x00000000002A1000-memory.dmp

      Filesize

      4KB

    • memory/2096-8-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2096-10-0x0000000000710000-0x000000000071B000-memory.dmp

      Filesize

      44KB

    • memory/2096-11-0x00000000003F0000-0x00000000003F1000-memory.dmp

      Filesize

      4KB

    • memory/2096-12-0x0000000000380000-0x0000000000381000-memory.dmp

      Filesize

      4KB

    • memory/2096-13-0x0000000000250000-0x000000000025B000-memory.dmp

      Filesize

      44KB

    • memory/2096-14-0x0000000000390000-0x0000000000391000-memory.dmp

      Filesize

      4KB

    • memory/2096-42-0x0000000000710000-0x000000000071B000-memory.dmp

      Filesize

      44KB