Analysis

  • max time kernel
    125s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:26

General

  • Target

    1d8a5cf29136b0a33402645100b4f72e.exe

  • Size

    416KB

  • MD5

    1d8a5cf29136b0a33402645100b4f72e

  • SHA1

    bbb4356c5b04f9dd8b9bcf7f663646cbe0b7af62

  • SHA256

    b6b4a5060b407aee5d4724efaca8f8336f74989cbd590bb175479d8bb08d3126

  • SHA512

    4775af8994f497aa351ba8cc95bafb1581fa738bc287ad0a870552c11010e8587606a19b5d946138dc409397fc83e201a5eb88df771c34f11df37ad8f3e95db5

  • SSDEEP

    12288:RQ4QIbno9ecccccccjxcccccccFccccccccccckydyqccccccccc6c/ccMcccccG:vZbno9ecccccccjxcccccccFcccccccf

Malware Config

Extracted

Family

icedid

Campaign

1776411935

C2

eliskapalu.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d8a5cf29136b0a33402645100b4f72e.exe
    "C:\Users\Admin\AppData\Local\Temp\1d8a5cf29136b0a33402645100b4f72e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1752-54-0x0000000140000000-0x0000000140008000-memory.dmp
    Filesize

    32KB

  • memory/1752-60-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB