Analysis

  • max time kernel
    4s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-03-2021 19:43

General

  • Target

    c4bfe1f27b07c631ca1038b1115065bc1f26b9c723c3191bf12670f312d711a6.dll

  • Size

    52KB

  • MD5

    958034f1dbf8c8a530f759b7c47b83b3

  • SHA1

    abc75a852ea0c4f8ae6f87772f0450a6b0919059

  • SHA256

    c4bfe1f27b07c631ca1038b1115065bc1f26b9c723c3191bf12670f312d711a6

  • SHA512

    c813e352b09183b9f11bc04921d73165661ba341addb89c141e407aa7cbb7c00926c19bcd5d2459622180853c87d1042cf9f648b35ee253242109f5ac84b6325

Malware Config

Extracted

Family

icedid

Campaign

1211238709

C2

feaser2347.club

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c4bfe1f27b07c631ca1038b1115065bc1f26b9c723c3191bf12670f312d711a6.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1064

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1064-2-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
    Filesize

    8KB

  • memory/1064-3-0x00000000001B0000-0x00000000001B7000-memory.dmp
    Filesize

    28KB