Analysis

  • max time kernel
    4s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 14:15

General

  • Target

    fopix10.dll

  • Size

    313KB

  • MD5

    f241f1c41814a4079d5d743ac1cc2a64

  • SHA1

    a2d6d0a9bb1d0bbac3a4b00c8f2cf02c2c1a1936

  • SHA256

    0a0fb27fe881390721af84bce20325ee887c1da01566b5644a82fec531c89692

  • SHA512

    51f5d10fca177855a2356e058ee29f7639acff5aa6d0f03247bab4893ff5eca54cecd8b3a95f80eb73eefe9d4722bad4bdf05047f42de619956af595652b1238

Malware Config

Extracted

Family

icedid

Campaign

2925066312

C2

barcafokliresd.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fopix10.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:772

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/772-60-0x000007FEFC181000-0x000007FEFC183000-memory.dmp
    Filesize

    8KB

  • memory/772-61-0x00000000002C0000-0x0000000000306000-memory.dmp
    Filesize

    280KB