Analysis

  • max time kernel
    125s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 08:45

General

  • Target

    2024-06-30_3c8015a01733ba4fe06f0aea6d3837fc_icedid.exe

  • Size

    3.8MB

  • MD5

    3c8015a01733ba4fe06f0aea6d3837fc

  • SHA1

    5a44d136c2343c3478a1c3915a03f4fdf22da559

  • SHA256

    ae98892323d620c346f89de800c10bd6e27e3c6d6d3d82ea9cece60697d9aaf7

  • SHA512

    ee5c2a1acee11b1c6c710a1b80f992eeeb2e50d5e7c29480d1507bb4bf2dfc9937d3dcfbc7b9461e9eb26f0a8397cafaa06870b85ad6b6221cd407d5c35e4f6a

  • SSDEEP

    49152:d50H0vEjY/Xov8BWy0kUQgvH0W1EgvS4t1eU8tzz8Pwtr17n8TI9j:d/EjY/XOy0k6vH0W7vl1eU8d8P+Bb8TO

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_3c8015a01733ba4fe06f0aea6d3837fc_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_3c8015a01733ba4fe06f0aea6d3837fc_icedid.exe"
    1⤵
    • Installs/modifies Browser Helper Object
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4232
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3128,i,15721081447618313297,6839074028983272033,262144 --variations-seed-version --mojo-platform-channel-handle=4316 /prefetch:8
    1⤵
      PID:4572

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads