Resubmissions

16-03-2021 05:43

210316-wkmdytvcsj 10

15-03-2021 21:45

210315-egmy4mb3yj 10

Analysis

  • max time kernel
    272s
  • max time network
    274s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-03-2021 05:43

General

  • Target

    44270.8938407407.dat.dll

Malware Config

Extracted

Family

icedid

Campaign

2811148672

C2

apoxiolazio55.space

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • PhotoLoader Payload 1 IoCs

    IcedID downloder-Photloader.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\44270.8938407407.dat.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:528

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/528-2-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
    Filesize

    8KB

  • memory/528-3-0x00000000003F0000-0x00000000003F7000-memory.dmp
    Filesize

    28KB