Analysis

  • max time kernel
    123s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-04-2021 18:52

General

  • Target

    345538bd567e16dc0408b9db3499d641b79d5dea5c15a.dll

  • Size

    198KB

  • MD5

    f34670c7cf01f5d56a2ee60d577c0365

  • SHA1

    d4084075dab888d4c8b7fc4fd34e2eff5c5029ed

  • SHA256

    345538bd567e16dc0408b9db3499d641b79d5dea5c15a14a509fb19bdb9ed019

  • SHA512

    8f51446acd46be799d4b0166e4cffec3264f347ea11feadbe5e11f808b92da834230f87a013316ea699ca5bb4cce164afffe19d36c89aaf7c6f48c7c598079ac

Malware Config

Extracted

Family

icedid

Campaign

1584008337

C2

secondpilots.space

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\345538bd567e16dc0408b9db3499d641b79d5dea5c15a.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2044-2-0x000007FEFC011000-0x000007FEFC013000-memory.dmp
    Filesize

    8KB

  • memory/2044-3-0x00000000001B0000-0x00000000001B7000-memory.dmp
    Filesize

    28KB