Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:55

General

  • Target

    2024-02-12_ee48a61bf289194852d0d4e8473288e7_icedid.exe

  • Size

    317KB

  • MD5

    ee48a61bf289194852d0d4e8473288e7

  • SHA1

    4304b79ab48ccd2a84363d77e4e12e5968da45d2

  • SHA256

    1de78bebd0bd64cf64ec969d48365ac78f0b7cd57053b70ec4f2007848ca4bba

  • SHA512

    c6f6912d13c3d682c3b2d46ccccfbf4acc46cf6442e8c21b739022d8f27812ba45e384503e492f2b1dbbc17b5ee673f2237ac2f9d0dc35bd1a657027f93f108e

  • SSDEEP

    3072:lxUm75Fku3eKeJk21ZSJReOqlz+mErj+HyHnNVIPL/+ybbiGF+1u46Q7q303lU8O:fU8DkpP1oJ1qlzUWUNVIT/bbbIW09R

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_ee48a61bf289194852d0d4e8473288e7_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_ee48a61bf289194852d0d4e8473288e7_icedid.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Program Files\Chinese\Traditional.exe
      "C:\Program Files\Chinese\Traditional.exe" "33201"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Chinese\Traditional.exe

    Filesize

    317KB

    MD5

    5520b975a3f96e69ea4100e8337d56f5

    SHA1

    8d9c21f13d0e8e3d3ddbc1c17008a14b0f807d81

    SHA256

    444683aae4d7eb9e5caa31571976caf977ed035d843db0a973bdb57f4691d0d6

    SHA512

    bc94ffd3efac743950dceaabad8f4badc87cba0e545ce66da7190b0e03525d9ac7ce33dc3b236cf4098bcf99c68b220f99c3c6ab86fadbae533cbeb7a321280e