Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:47

General

  • Target

    2024-01-25_b730f1b1a6318cdaa708dfd5a9f969c3_icedid.exe

  • Size

    309KB

  • MD5

    b730f1b1a6318cdaa708dfd5a9f969c3

  • SHA1

    98f1bdcd6feedcf52f42192d3097c01b94a97d63

  • SHA256

    4ec91831fe3b1c7faf2413adced3b2b090ba0d7ef9dffdb677963fc926c9e513

  • SHA512

    ea347cae73b0c44343a7f1786d7f84958b26e4adea2fb92e70549276b6a71dd986ca6cb86a5f15e07040da325aa7fef41825222c773a721648e337121254ed41

  • SSDEEP

    3072:lxUm75Fku3eKeJk21ZSJReOqlz+mErj+HyHnNVIPL/+ybbiGF+1u46Q7q303lU8O:fU8DkpP1oJ1qlzUWUNVIT/bbbIW09R

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_b730f1b1a6318cdaa708dfd5a9f969c3_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_b730f1b1a6318cdaa708dfd5a9f969c3_icedid.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Program Files\released\optional.exe
      "C:\Program Files\released\optional.exe" "33201"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\released\optional.exe
    Filesize

    309KB

    MD5

    38a82481c55fa620357c079ecc0ef10b

    SHA1

    c31a038670abb4729c78807d0dd15d18c31fb963

    SHA256

    0e2aeedcd5ca0bdca0c70107964d0c24d410b3456ba65f8b05c55bbc7c93db05

    SHA512

    31efcd3aa70afc9b4bc0e663ae83200ff3a084a68e42575357db3edf7bbf001ec17b3bfcca6dbcc9b06cccdbd397af92f50a705737113317feebb6649ee8f728