Analysis

  • max time kernel
    14s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-03-2021 17:45

General

  • Target

    7435f1e5e1de827770130ef33665506c7af76737eaa15f974ce133b5c2fd0ee4.dll

  • Size

    79KB

  • MD5

    c17078635f24d1824c393fc468b5c454

  • SHA1

    2718756ed616f82bd3878645090d948d6418bf04

  • SHA256

    7435f1e5e1de827770130ef33665506c7af76737eaa15f974ce133b5c2fd0ee4

  • SHA512

    e57c144c47c47bcb2d8426e81f5009b30cddb9b09817a0b472431a0b9070f038bb61f78441ad6b6026bccf7edc9f670ab5485c773d0afa369877c2357e9ed763

Malware Config

Extracted

Family

icedid

Campaign

1211238709

C2

912caporers.fun

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7435f1e5e1de827770130ef33665506c7af76737eaa15f974ce133b5c2fd0ee4.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1052-2-0x00000000012B0000-0x00000000012B7000-memory.dmp
    Filesize

    28KB