Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 20:15

General

  • Target

    2024-02-12_b29ec47e8734c419abcef08340e38531_icedid.exe

  • Size

    312KB

  • MD5

    b29ec47e8734c419abcef08340e38531

  • SHA1

    ef3fa68ecd9ea3ac0cbdd7d68fec16165c32118c

  • SHA256

    9ce5ecb3ffde197e392ac15d492c33ade94de579849632c3264e7b940a2fc923

  • SHA512

    6476aae8332d55eb664115e68c5e7cb6dde9b93e413734045fce5c93e05c1e25a41e2531ef7e90dbef9d08b762bd6a83b9664b7d9dbfe6f442f3371fd06dc641

  • SSDEEP

    3072:lxUm75Fku3eKeJk21ZSJReOqlz+mErj+HyHnNVIPL/+ybbiGF+1u46Q7q303lU8O:fU8DkpP1oJ1qlzUWUNVIT/bbbIW09R

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_b29ec47e8734c419abcef08340e38531_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_b29ec47e8734c419abcef08340e38531_icedid.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Program Files\interface\during.exe
      "C:\Program Files\interface\during.exe" "33201"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2000

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\interface\during.exe

    Filesize

    312KB

    MD5

    1e46cb59d9c9f83ffa03523129a87dad

    SHA1

    8d684c7cfca6f5fedc1235a0ee2422d81888edc1

    SHA256

    6be2294706b447a19ef19d874a16ac03c4ca42d0729413c34c5c25496ee5d029

    SHA512

    10fca525dfd99ffea60864c13add3ce803eac4d89dab0ad13fa64f78507a6fd29de6ace23a8e77d02a1f18a5bce3b27cfc8ecafa8be88904f6320b141fef3e35