Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    02-12-2021 18:12

General

  • Target

    28b40166152b1313d1e272427185fc59.dll

  • Size

    266KB

  • MD5

    28b40166152b1313d1e272427185fc59

  • SHA1

    8d3f966f03a2c25140cfe2f41f9b5cdddb11731b

  • SHA256

    1f733890bf85ca5fa12afc068171354e576a60f3c4261373241c6245b44baa9f

  • SHA512

    a32b48b0d213e806dde43477c3e2e491c06459b30c9a25e25abbf798264661a1329c408406639cdcec07b4d72cf4860c467836141f0e9a082a884d50cf71e82f

Malware Config

Extracted

Family

icedid

Campaign

1892568649

C2

normyils.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\28b40166152b1313d1e272427185fc59.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1232-55-0x000007FEFBA71000-0x000007FEFBA73000-memory.dmp
    Filesize

    8KB

  • memory/1232-56-0x00000000004F0000-0x0000000000553000-memory.dmp
    Filesize

    396KB