Analysis

  • max time kernel
    13s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-03-2021 18:41

General

  • Target

    7ba3ba6ff43011c0dc6ed40ae596cbed4bbfc205f9ae3ca6e473d5cd4b2f8f17.dll

  • Size

    79KB

  • MD5

    9be5f9b38fed4880518cea4308b4f161

  • SHA1

    b5bd657f03c0c0384d8ff9d5e04d4f309a5e2ed7

  • SHA256

    7ba3ba6ff43011c0dc6ed40ae596cbed4bbfc205f9ae3ca6e473d5cd4b2f8f17

  • SHA512

    1edcfba11c27af633716cb11d0581ec18d47d69ec791ef51a34be4e3ff2b7a7e1cf80a0ec1bf9c6ee1d402f4e12ed191441828d92dae036d902441354cbf9f33

Malware Config

Extracted

Family

icedid

Campaign

1211238709

C2

912caporers.fun

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7ba3ba6ff43011c0dc6ed40ae596cbed4bbfc205f9ae3ca6e473d5cd4b2f8f17.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1152-2-0x0000000000C70000-0x0000000000C77000-memory.dmp
    Filesize

    28KB