Analysis

  • max time kernel
    150s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-04-2021 18:12

General

  • Target

    83eaf3c53ddd3464a09440270750c23e44353da28d86d5f0bae3cf658f187e42.dll

  • Size

    198KB

  • MD5

    23741dd2eb07e9e8788c4c57640e52ab

  • SHA1

    2e1a39c95cda5f4ec81cdcfa4ac71c4e6fbd3d8b

  • SHA256

    83eaf3c53ddd3464a09440270750c23e44353da28d86d5f0bae3cf658f187e42

  • SHA512

    88235e756bb792ab322c4ffe1d40ea74ce9f6db88d50cffd1f947cac5c851be8e1df31748eb0ead7e1094110eb5e5c9dc69a6d1e3b985e111d68c3a1fae5cd5d

Malware Config

Extracted

Family

icedid

Campaign

1584008337

C2

secondpilots.space

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\83eaf3c53ddd3464a09440270750c23e44353da28d86d5f0bae3cf658f187e42.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1864

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1864-2-0x000007FEFBA01000-0x000007FEFBA03000-memory.dmp
    Filesize

    8KB

  • memory/1864-3-0x0000000000130000-0x0000000000137000-memory.dmp
    Filesize

    28KB