Analysis

  • max time kernel
    46s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-03-2021 21:15

General

  • Target

    e230caf0580c787b0a5ea9bd47692fe1392560b247ef42a7fb2cc6a1c83b84d2.dll

  • Size

    52KB

  • MD5

    21f06b3cc592c387bece27da7d5173f4

  • SHA1

    974455e86b96ffcfd9c8709a68fbf7eb0718105f

  • SHA256

    e230caf0580c787b0a5ea9bd47692fe1392560b247ef42a7fb2cc6a1c83b84d2

  • SHA512

    6f64f1e484f6175592bd8b8db092444fddfd040208d5b77b9307465e9dd36b9406fc1c3009a0e6e1ff0e6e5e8650c80a279c8d96b6bef1c292cc6fe928ab26b2

Malware Config

Extracted

Family

icedid

Campaign

1211238709

C2

feaser2347.club

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e230caf0580c787b0a5ea9bd47692fe1392560b247ef42a7fb2cc6a1c83b84d2.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:744

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-2-0x000007FEFBC41000-0x000007FEFBC43000-memory.dmp
    Filesize

    8KB

  • memory/744-3-0x00000000002C0000-0x00000000002C7000-memory.dmp
    Filesize

    28KB