Analysis

  • max time kernel
    113s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 20:48

General

  • Target

    2024-04-28_5c96689f754ca1130c2f40142abbf53f_icedid.exe

  • Size

    729KB

  • MD5

    5c96689f754ca1130c2f40142abbf53f

  • SHA1

    ec49f26d537a0090dbdb284fa899905c9427f2e7

  • SHA256

    2cf71056d03d67ac7d43dc7a9eaf07a22d31652bb60321b19f7bbcfbd24fd4c9

  • SHA512

    d720dd796ccb41932f41512b32fe507933429bcf160d253ef647c806122e2535bcfd86011284a72ff1517747a0271b678dc3bbcd3f09d067406fb275db6bbed9

  • SSDEEP

    12288:lij4VFDC3X3y7PX0rI65PtN7AGF26o5HpZgLcqiz9BKbzXvPejDTRnG:lijWL65PoGF2HJ6Zy9BGDODT

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 58 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 62 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_5c96689f754ca1130c2f40142abbf53f_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_5c96689f754ca1130c2f40142abbf53f_icedid.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\Temp\3AB7.tmp
      C:\Users\Admin\AppData\Local\Temp\3AB7.tmp
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      PID:2296
    • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
      "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3AB7.tmp
    Filesize

    145KB

    MD5

    c610e7ccd6859872c585b2a85d7dc992

    SHA1

    362b3d4b72e3add687c209c79b500b7c6a246d46

    SHA256

    14063fc61dc71b9881d75e93a587c27a6daf8779ff5255a24a042beace541041

    SHA512

    8570aad2ae8b5dcba00fc5ebf3dc0ea117e96cc88a83febd820c5811bf617a6431c1367b3eb88332f43f80b30ebe2c298c22dcc44860a075f7b41bf350236666

  • C:\Users\Admin\AppData\Local\Temp\AdobeARM.log
    Filesize

    178B

    MD5

    8617e942ff12677d619a568bf752c67e

    SHA1

    79e5ea78a0db6e707a53723f03f77ecb0f04a1ae

    SHA256

    acd9dd7353da1c2af1639a179fd50b6ece9e71464f7fcd9f07f278fdb173bbb3

    SHA512

    91836b74c06efc8604134a8aa8ef458c0794534e8ec7f884cf1bb88e0a153a094ac72fe7b7128e6a38c4301531a98ca6cfbc54e736b3d5ff55a34eb10bc4d184

  • C:\Users\Admin\AppData\Local\Temp\ArmUI.ini
    Filesize

    251KB

    MD5

    864c22fb9a1c0670edf01c6ed3e4fbe4

    SHA1

    bf636f8baed998a1eb4531af9e833e6d3d8df129

    SHA256

    b4d4dcd9594d372d7c0c975d80ef5802c88502895ed4b8a26ca62e225f2f18b0

    SHA512

    ff23616ee67d51daa2640ae638f59a8d331930a29b98c2d1bd3b236d2f651f243f9bae38d58515714886cfbb13b9be721d490aad4f2d10cbba74d7701ab34e09

  • memory/3148-0-0x0000000002270000-0x00000000022C1000-memory.dmp
    Filesize

    324KB