Analysis

  • max time kernel
    122s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 14:42

General

  • Target

    c6765b0c795af907637ebc5e0703a285b44041e96d43e81922f8601a2346cafa.dll

Malware Config

Extracted

Family

icedid

Campaign

412701809

C2

hdtrenity.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c6765b0c795af907637ebc5e0703a285b44041e96d43e81922f8601a2346cafa.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1568

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-55-0x000007FEFBC01000-0x000007FEFBC03000-memory.dmp
    Filesize

    8KB

  • memory/1568-56-0x00000000002A0000-0x00000000002AF000-memory.dmp
    Filesize

    60KB