Analysis

  • max time kernel
    43s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    11-04-2022 13:09

General

  • Target

    e70c965ae03c89538c94cc65ada5194c0b129a67e4c5f0eca728965ff4f831ae.exe

  • Size

    2.1MB

  • MD5

    ffb7508a9fa7ea9c3adbaa1ee14e1cab

  • SHA1

    4c717031f4d273a5505add19ba948740ae529450

  • SHA256

    e70c965ae03c89538c94cc65ada5194c0b129a67e4c5f0eca728965ff4f831ae

  • SHA512

    96b6dff6102ab36c2f19b4d7d18aff64c03c59814ee7fd9166d98a3255c108cedfb3b29788929f5b90b6083d61f535c1009874d66bf3eb64672a2e1a5bb47b62

Malware Config

Extracted

Family

icedid

Campaign

816407799

C2

ertimadifa.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e70c965ae03c89538c94cc65ada5194c0b129a67e4c5f0eca728965ff4f831ae.exe
    "C:\Users\Admin\AppData\Local\Temp\e70c965ae03c89538c94cc65ada5194c0b129a67e4c5f0eca728965ff4f831ae.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 696 -s 32
      2⤵
      • Program crash
      PID:1228

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/696-54-0x0000000140000000-0x000000014000B000-memory.dmp
    Filesize

    44KB

  • memory/1228-55-0x0000000000000000-mapping.dmp