Analysis

  • max time kernel
    11s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-04-2021 22:25

General

  • Target

    3b8f0ee2c31e4344d12364aa7b5360ca283352c5f6020.dll

  • Size

    199KB

  • MD5

    a3e105e94b7c0e69012b92ab0aa00067

  • SHA1

    3c64f8b62f1d4358de537610702f3a873def7744

  • SHA256

    3b8f0ee2c31e4344d12364aa7b5360ca283352c5f6020865ce8415f64b54277d

  • SHA512

    3dfb4ccd61573a78897bc73637415cf4f79ddffaaad7b2d126e81fc0d27999d299851eb78ff661789817f86028ae5dd4d7f35a1c432c9a4648044261a7443ebc

Malware Config

Extracted

Family

icedid

Campaign

1584008337

C2

stoikoplot.xyz

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3b8f0ee2c31e4344d12364aa7b5360ca283352c5f6020.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4764

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4764-2-0x0000000000DD0000-0x0000000000DD7000-memory.dmp
    Filesize

    28KB