Analysis

  • max time kernel
    93s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:23

General

  • Target

    2024-02-12_18a417757b06b25890c12635774ae445_icedid.exe

  • Size

    422KB

  • MD5

    18a417757b06b25890c12635774ae445

  • SHA1

    fd91d44db0f8f647a6867087ae36f6446c356542

  • SHA256

    bb460c654a5ae9121d66addda4c868da99d6a3f75ab669437ff9e84ab3ddd78f

  • SHA512

    3ea09eae449e00573d061f1c83ea6a6a17fe590e22d3a3567cafe1a3feb071c6c06e43a7d62a28eaa147adf89a710774514e79dfe7589ad8d492973a22838932

  • SSDEEP

    12288:nplrVbDdQaqdS/ofraFErH8uB2Wm0SXsNr5FU:JxRQ+Fucuvm0as

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_18a417757b06b25890c12635774ae445_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_18a417757b06b25890c12635774ae445_icedid.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Program Files\contain\Dsetup1.exe
      "C:\Program Files\contain\Dsetup1.exe" "33201"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3080

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\contain\Dsetup1.exe

    Filesize

    423KB

    MD5

    fa3541cf671cf0b33e32779d3be83c89

    SHA1

    14c6c1de7e6a6fb61a91cb5390152ee38fb1d163

    SHA256

    dcfd9087e8c961ec42b6ec8ea3627d22120bf4e9adfce14633bd2dba469c630f

    SHA512

    ee91a10cd7c39c032ee043ab7d871a291f7dadce42c7e259f4dd30fc8beb2bc2239d95ec162ca39262c36bd618d6cf602f81e5acfa837ce085aecad90fc95547