Analysis

  • max time kernel
    66s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 14:46

General

  • Target

    a9fb0589c21012af1c70368b553204c3.exe

  • Size

    325KB

  • MD5

    6f020a852ef36aac43e229712b661cf7

  • SHA1

    4e03fc39376c8e5709d9cdb91cdc77add93640d8

  • SHA256

    db1f92d65eabfa4d3b56c9eb895a72f451426031a7f42ebfe0d23bd7db6c0a6e

  • SHA512

    2e9dcf4b9e8f0d60db95c4fe88202cb3b7729a66e405f0c4ee4d76c5a9907d8f3fde6b87391d4bc4c6a5df29d91210fd557649215b6ef1a136a45485c57b4642

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Core Payload 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9fb0589c21012af1c70368b553204c3.exe
    "C:\Users\Admin\AppData\Local\Temp\a9fb0589c21012af1c70368b553204c3.exe"
    1⤵
      PID:1688

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1688-0-0x0000000003120000-0x00000000031C6000-memory.dmp
      Filesize

      664KB