Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:50

General

  • Target

    2024-05-22_7a62e9e6e211bdf090b9bd8d6abf7d8c_icedid.exe

  • Size

    1.7MB

  • MD5

    7a62e9e6e211bdf090b9bd8d6abf7d8c

  • SHA1

    e1fe712e5d38a30ec53439621a9244de2d6713e9

  • SHA256

    7550dd2fc091d317d0765cb76415f378b120fef54999e1059ec00f882ff20c2e

  • SHA512

    1af6209e680931d49185def5e5cf4c859c8aa453cf2e8e6c0a0c4d447237e1340bb5a1a06c3ef2e035c71d50addc003002f0610feb7d98384ed8b14be19d4235

  • SSDEEP

    24576:rrppMMuWMTku58YYKguPysKSwwDkZGKw5629C+ciMDpPcXqOZN2Rf:rTMMmF8pq/YwDkZM/9CTpPcXqOZg

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_7a62e9e6e211bdf090b9bd8d6abf7d8c_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_7a62e9e6e211bdf090b9bd8d6abf7d8c_icedid.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1724

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads