Analysis

  • max time kernel
    75s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 10:35

General

  • Target

    b0cd30604c6ef97118e9a8929f4edf2381e5fc25b4e4db1da734767465e2de9d.dll

  • Size

    51KB

  • MD5

    d2ea09be7ccaebce75a29ad3c310912e

  • SHA1

    eef57c1a0cf8614061115389f6a539f2c113122b

  • SHA256

    b0cd30604c6ef97118e9a8929f4edf2381e5fc25b4e4db1da734767465e2de9d

  • SHA512

    52fb7f3dab951f5a4c9ed2481f54ae86c206ac3e327cbcd400101a732b89965caf07d23e8c1a9c9d2691b7b361e2daa646845d1f34dd38c2a3e960cfad8b8264

Malware Config

Extracted

Family

icedid

Campaign

2975399169

C2

dupperawergo.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b0cd30604c6ef97118e9a8929f4edf2381e5fc25b4e4db1da734767465e2de9d.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1240

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1240-59-0x000007FEFB591000-0x000007FEFB593000-memory.dmp
    Filesize

    8KB

  • memory/1240-60-0x00000000001D0000-0x000000000022B000-memory.dmp
    Filesize

    364KB