Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:30

General

  • Target

    2024-02-12_e0473283a4e3a1431b302bb025944b84_icedid.exe

  • Size

    4.1MB

  • MD5

    e0473283a4e3a1431b302bb025944b84

  • SHA1

    442816970107fafc4c68ad17cbe07df56eafcfa5

  • SHA256

    31118630b521b739250af9cb32b519a6127df0ebb1a6f70a1492d175e6ac849c

  • SHA512

    e0c43ced37aa8214f533c520e8932ef3b0b89319910b66bee7667e84f0098131ef107eebfc316037eb8e7707c52a731c3006d8d5b7e14174a067795ad90d3577

  • SSDEEP

    98304:iLhySmXjjnsNPWWTPZA67aVo1N6hxvWbrtUTrUHO23:Uy9nsNfZA67ay1wx+NcIOA

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_e0473283a4e3a1431b302bb025944b84_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_e0473283a4e3a1431b302bb025944b84_icedid.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3504
      • C:\Users\Admin\AppData\Local\Temp\@AEC62E.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\@AEC62E.tmp.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4648
          • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2344
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4560
              • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe" /i 2344
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3268
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin2.bat" "
                  8⤵
                    PID:4632
                    • C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                      "C:\Users\Admin\AppData\Local\Temp\wtmps.exe"
                      9⤵
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      • Suspicious use of WriteProcessMemory
                      PID:1876
                      • C:\Windows\SysWOW64\mscaps.exe
                        "C:\Windows\system32\mscaps.exe" /C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                        10⤵
                        • Executes dropped EXE
                        PID:1236
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
            4⤵
              PID:4496
          • C:\Users\Admin\AppData\Local\Temp\2024-02-12_e0473283a4e3a1431b302bb025944b84_icedid.exe
            "C:\Users\Admin\AppData\Local\Temp\2024-02-12_e0473283a4e3a1431b302bb025944b84_icedid.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4848

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\2024-02-12_e0473283a4e3a1431b302bb025944b84_icedid.exe

        Filesize

        2.3MB

        MD5

        532ce9032e5473b49bfc5c6bfd21b40a

        SHA1

        349e529adf8bf7183da86cdf71bb5b8d023008d0

        SHA256

        c361aaac3cb6fcaf76113d2d2cc728a7d840ad8633c1e6d216028753c8287f9a

        SHA512

        77d439c5c70571f458a207b825420b64af82d7aee29987e1080cf97ed74de47e932899fadd9603a23d7042b522ee7f49364853154cb2fd62847ca2ba617a53f7

      • C:\Users\Admin\AppData\Local\Temp\@AEC62E.tmp.exe

        Filesize

        1.7MB

        MD5

        14a2e8591d4f03d3b6266fc678871c86

        SHA1

        547cbbb8092431e4c22611281cd4d715e21bb89b

        SHA256

        77db225957a11f50ed612a2bc1e8d1959def0c785a3d036ebbcdb6a0521e202c

        SHA512

        bab96112201a2a0b47aec6c87b0eaf703902a1fcb2cf045911c75c5b8456a89bf34bfc2a284fa1fb49630187db8c1efea8805c4018c663399bcaa27a71e66557

      • C:\Users\Admin\AppData\Local\Temp\E0DA.tmp

        Filesize

        406B

        MD5

        37512bcc96b2c0c0cf0ad1ed8cfae5cd

        SHA1

        edf7f17ce28e1c4c82207cab8ca77f2056ea545c

        SHA256

        27e678bf5dc82219d6edd744f0b82567a26e40f8a9dcd6487205e13058e3ed1f

        SHA512

        6d4252ab5aa441a76ce2127224fefcb221259ab4d39f06437b269bd6bfdaae009c8f34e9603ec734159553bc9f1359bdd70316cd426d73b171a9f17c41077641

      • C:\Users\Admin\AppData\Local\Temp\tmpD0DD.tmp

        Filesize

        1.0MB

        MD5

        df2c63605573c2398d796370c11cb26c

        SHA1

        efba97e2184ba3941edb008fcc61d8873b2b1653

        SHA256

        07ffcde2097d0af67464907fec6a4079b92da11583013bae7d3313fa32312fe8

        SHA512

        d9726e33fcfa96415cc906bdb1b0e53eba674eaf30ed77d41d245c1c59aa53e222246f691d82fa3a45f049fbf23d441768f9da21370e489232770ad5ae91d32f

      • C:\Users\Admin\AppData\Local\Temp\tmpD0FD.tmp

        Filesize

        229KB

        MD5

        6f90e1169d19dfde14d6f753f06c862b

        SHA1

        e9bca93c68d7df73d000f4a6e6eb73a343682ac5

        SHA256

        70a392389aecd0f58251e72c3fd7e9159f481061d14209ff8708a0fd9ff584dc

        SHA512

        f0c898222e9578c01ebe1befac27a3fb68d8fb6e76c7d1dec7a8572c1aa3201bacf1e69aa63859e95606790cf09962bcf7dc33b770a6846bed5bd7ded957b0b3

      • C:\Users\Admin\AppData\Local\Temp\tmpD10D.tmp

        Filesize

        120KB

        MD5

        f558c76b0376af9273717fa24d99ebbf

        SHA1

        f84bcece5c6138b62ef94e9d668cf26178ee14cc

        SHA256

        01631353726dc51bcea311dbc012572cf96775e516b1c79a2de572ef15954b7a

        SHA512

        2092d1e126d0420fec5fc0311d6b99762506563f4890e4049e48e2d87dde5ac3e2e2ecc986ab305de2c6ceb619f18879a69a815d3241ccf8140bc5ea00c6768d

      • C:\Users\Admin\AppData\Local\Temp\tmpD11E.tmp

        Filesize

        126KB

        MD5

        02ae22335713a8f6d6adf80bf418202b

        SHA1

        4c40c11f43df761b92a5745f85a799db7b389215

        SHA256

        ae5697f849fa48db6d3d13455c224fcf6ceb0602a1e8ac443e211dd0f32d50f4

        SHA512

        727d16102bfc768535b52a37e4e7b5d894f5daa268d220df108382c36dcce063afdbc31fd495a7a61305263ec4cd7e92713d894faa35b585c0b379217a1d929c

      • C:\Users\Admin\AppData\Local\Temp\tmpD11F.tmp

        Filesize

        89KB

        MD5

        09203a9741b91f3a9ed01c82dcb8778d

        SHA1

        13e6f3fb169cd6aa5e4d450417a7e15665a2e140

        SHA256

        63149ad45db380f5dd15f65d9ceb2611d53a0a66e022483bee4ce2ff7d2610e2

        SHA512

        9e9e6fe0dd713417d0e28ba787cf862d55ecda9ee9f3df1eada144657f6a3b6ada1984fd05a3fffcd597a9715383225a8e40b6e5d0d8d39ec0d3a64b8dea9846

      • C:\Users\Admin\AppData\Local\Temp\tmpD130.tmp

        Filesize

        99KB

        MD5

        9a27bfb55dd768ae81ca8716db2da343

        SHA1

        55da0f4282bd838f72f435a5d4d24ac15b04482b

        SHA256

        5ec8093ef5939d1abce1c576097b584fb600b94ad767c1da897f7cb7f0063d26

        SHA512

        d9bb49d2f282ed09c351a1d8eb2540781e6a7fb39265473fd59d146bfc162f27a4ab1405301ed7395c12929a80551a399437d7d794d7ac48650e9037b60eb69c

      • C:\Users\Admin\AppData\Local\Temp\tmpD140.tmp

        Filesize

        172KB

        MD5

        2634fa3a332c297711cb59d43f54ffce

        SHA1

        8e2b68d0ee4e792efb1945ba86eceb87f07087d2

        SHA256

        27c945ccb84aa024f1f063701327e829a7ef3a7ede4a43b2febbb1dddbdf8740

        SHA512

        84e4799b9b18a7cc7be685c793a9b4fb135ea331d1d235fe823e1d7091130f131ab2fbad1da4dea795e82547aa16b00f4e2a9faaa96cb522d795f9abfda2fc53

      • C:\Users\Admin\AppData\Local\Temp\tmpD141.tmp

        Filesize

        276KB

        MD5

        e07c6a9e595f045fadc463dfda44ab16

        SHA1

        e6b199272ade02613f2003c365a4cb1487431e23

        SHA256

        d2fa6f9686386a92253a9c5ea25ace702a111483540b60c1300789235cea7fdc

        SHA512

        f3c630ae8381b99519aeeadbc2918810e7fb09a909f73ee6c46f4e9d3cf8c5051a5cf763db6a775d6cd8713ccf95a63b18df9ed756fa28276e8d7ab6a47f2cbf

      • C:\Users\Admin\AppData\Local\Temp\wtmps.exe

        Filesize

        276KB

        MD5

        75c1467042b38332d1ea0298f29fb592

        SHA1

        f92ea770c2ddb04cf0d20914578e4c482328f0f8

        SHA256

        3b20c853d4ca23240cd338b8cab16f1027c540ddfe9c4ffdca1624d2f923b373

        SHA512

        5c47c59ad222e2597ccdf2c100853c48f022e933f44c279154346eacf9e7e6f54214ada541d43a10424035f160b56131aab206c11512a9fd6ea614fbd3160aa0

      • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe

        Filesize

        172KB

        MD5

        daac1781c9d22f5743ade0cb41feaebf

        SHA1

        e2549eeeea42a6892b89d354498fcaa8ffd9cac4

        SHA256

        6a7093440420306cf7de53421a67af8a1094771e0aab9535acbd748d08ed766c

        SHA512

        190a7d5291e20002f996edf1e04456bfdff8b7b2f4ef113178bd42a9e5fd89fe6d410ae2c505de0358c4f53f9654ac1caaa8634665afa6d9691640dd4ee86160

      • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe

        Filesize

        1.7MB

        MD5

        213bf2b66b93ff61400d829c151482f9

        SHA1

        69ba05e589963a13bbf2b6efe77eba8cefac6868

        SHA256

        32f0be9eebcd32a02875c5655d0625ffdfecc4c89830f37e2e0fac7bd9ec3182

        SHA512

        3c8ce7edeb6cd6f44bfc7fceaf83c7ae2725087be94aaa4e06ccc53e63d3b800397cfa6cfe838fca05a8db224942b499ed71a880b5ea2d5fc23b5b822ecc0c6f

      • C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat

        Filesize

        129B

        MD5

        d1073c9b34d1bbd570928734aacff6a5

        SHA1

        78714e24e88d50e0da8da9d303bec65b2ee6d903

        SHA256

        b3c704b1a728004fc5e25899d72930a7466d7628dd6ddd795b3000897dfa4020

        SHA512

        4f2b9330e30fcc55245dc5d12311e105b2b2b9d607fbfc4a203c69a740006f0af58d6a01e2da284575a897528da71a2e61a7321034755b78feb646c8dd12347f

      • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

        Filesize

        126B

        MD5

        612d9da97b01a798deecf28331c35fb3

        SHA1

        7116e3d8f054c8c52a3902044331a933804e9c1a

        SHA256

        fc23fd02d70ddec84e084f369f008c60b48dae50c4d856a7db0f1573d1af778c

        SHA512

        06f3579a1ebd26e088fe8a1bad3c055003a6f2b73f6ee3b3954877de144a57292853bb30c1c8b7405ccbda4eb1e8d12d9c8acc36f3de51d52efbe8d2f388ff80

      • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

        Filesize

        196B

        MD5

        2cbac88f1949d21665b024fd40e94e86

        SHA1

        3ce14d9342b4b35e26b90a3d4bdd6fd9a4d888d6

        SHA256

        b15e42edbeaf5027e9d5108c49b2b24d8f51cab523d83a5844be9ac16af2a416

        SHA512

        9c2499abf1ac03e5a4a8bc0b07db64b7960ceb8e4f20a049f60b5d580f288369f298c8001ffbe424eaa681ebad182bac4a4580421da09c7ab8870ffb21e4b054

      • C:\Users\Admin\AppData\Roaming\Temp\mydll.dll

        Filesize

        388KB

        MD5

        8d7db101a7211fe3309dc4dc8cf2dd0a

        SHA1

        6c2781eadf53b3742d16dab2f164baf813f7ac85

        SHA256

        93db7c9699594caa19490280842fbebec3877278c92128b92e63d75fcd01397a

        SHA512

        8b139d447068519997f7bbc2c7c2fe3846b89ae1fba847258277c9ab92a93583b28fae7ffa444768929ed5852cc914c0270446cbf0bd20aca49bde6b6f809c83

      • C:\Windows\SysWOW64\mscaps.exe

        Filesize

        200KB

        MD5

        78d3c8705f8baf7d34e6a6737d1cfa18

        SHA1

        9f09e248a29311dbeefae9d85937b13da042a010

        SHA256

        2c4c9ec8e9291ba5c73f641af2e0c3e1bbd257ac40d9fb9d3faab7cebc978905

        SHA512

        9a3c3175276da58f1bc8d1138e63238c8d8ccfbfa1a8a1338e88525eca47f8d745158bb34396b7c3f25e4296be5f45a71781da33ad0bbdf7ad88a9c305b85609

      • memory/1860-15-0x0000000010000000-0x0000000010015000-memory.dmp

        Filesize

        84KB