Analysis

  • max time kernel
    4s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-03-2021 18:32

General

  • Target

    fd031b9e1284a4db4c6560eb32b96757.dll

Malware Config

Extracted

Family

icedid

Campaign

2811148672

C2

asforthemines99.uno

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fd031b9e1284a4db4c6560eb32b96757.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1888-2-0x000007FEFBA71000-0x000007FEFBA73000-memory.dmp
    Filesize

    8KB

  • memory/1888-3-0x00000000002B0000-0x00000000002B7000-memory.dmp
    Filesize

    28KB