Analysis

  • max time kernel
    124s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 10:08

General

  • Target

    11d326c72db2ffdf2782332288e4934a5e9001691bb99c1cccd6d6f1cee92827.exe.dll

Malware Config

Extracted

Family

icedid

Campaign

704617075

C2

icouldmakeyoubelieve.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\11d326c72db2ffdf2782332288e4934a5e9001691bb99c1cccd6d6f1cee92827.exe.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1904

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1904-60-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
    Filesize

    8KB

  • memory/1904-61-0x00000000001F0000-0x000000000024B000-memory.dmp
    Filesize

    364KB