Analysis

  • max time kernel
    123s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-03-2021 17:45

General

  • Target

    da2d97e9fe0ec246493530cffbf20e765e8e879dd3b6ceec67b4e7d2966ad27f.dll

  • Size

    65KB

  • MD5

    64b0ce74f83afd0d09bc4b005117c251

  • SHA1

    9145250e9ff6b39034ee800c44a7a42bb3c04d10

  • SHA256

    da2d97e9fe0ec246493530cffbf20e765e8e879dd3b6ceec67b4e7d2966ad27f

  • SHA512

    5df864b7d1ddc7608ffd252148a4246c4a5b727ea6ce3449c29a93d7778a0f3db7a76bc9b1d52c06db2f5b8c55a943ccfb61b307e7d4b7f3972eb26751381ecc

Malware Config

Extracted

Family

icedid

Campaign

3683573724

C2

24savetonnofmaoney.xyz

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\da2d97e9fe0ec246493530cffbf20e765e8e879dd3b6ceec67b4e7d2966ad27f.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1604

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1604-2-0x000007FEFC1C1000-0x000007FEFC1C3000-memory.dmp
    Filesize

    8KB

  • memory/1604-3-0x00000000001B0000-0x00000000001B7000-memory.dmp
    Filesize

    28KB