Analysis

  • max time kernel
    36s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-03-2021 19:43

General

  • Target

    a425526659e6aabfef8c10ed2015ca44bc6a521f4509b1e4deca68c67401d24b.dll

  • Size

    52KB

  • MD5

    55646f4ba7f39ad76a8c9a0d5f145f91

  • SHA1

    c95e94a91423ffb6bc31308c146884222803f089

  • SHA256

    a425526659e6aabfef8c10ed2015ca44bc6a521f4509b1e4deca68c67401d24b

  • SHA512

    769cb9f5236558f7082ffc04a7e849995027c1ecd4df1e85c281795f89797c6c104a921dbe182192797db30255253e8b64a08eab5cb7da6b274acc1a45298f30

Malware Config

Extracted

Family

icedid

Campaign

1211238709

C2

feaser2347.club

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a425526659e6aabfef8c10ed2015ca44bc6a521f4509b1e4deca68c67401d24b.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1152-2-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
    Filesize

    8KB

  • memory/1152-3-0x00000000001B0000-0x00000000001B7000-memory.dmp
    Filesize

    28KB