Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-08-2024 13:20

General

  • Target

    bin/Iced.dll

  • Size

    1.6MB

  • MD5

    664c15683a6a3fb4204d5f1ff42e2e5c

  • SHA1

    181591babf235320241075da4c60d1bfe21c8285

  • SHA256

    dec71b0af2c2267fa1ca8d1465faf914ab5350c7407d0e35edd690d1b4f421fb

  • SHA512

    cf5f17bed9e4b437c7354a1495a009de1f3ac3ffd1b59f9b8662b12c30f0c2e5e8f8f65610a433ff0be099963bc6c8a2a236bbdc8e8a0d8f35ef401da1fe06ee

  • SSDEEP

    12288:TSDMaFobUafDLGzkXNWx5g/nKjysieauTB6TJGv7FN7Q/918Gs2jRweNsUTrk61U:CkdWx5LvM/n1weSUTrk61uihPQ

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bin\Iced.dll,#1
    1⤵
      PID:3872

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads