Analysis

  • max time kernel
    110s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 21:44

General

  • Target

    VSMecyU.dll

  • Size

    131KB

  • MD5

    37fbb57b3513c6e9417718292a68b8ed

  • SHA1

    9138d0f35ab8adb1c4c53fed1c0ef42b3fc36a80

  • SHA256

    ddcf95d87542f2df67aff8941fcd92c71cc704698b00923791e21285f82bb01a

  • SHA512

    66b759d65c35d8e20f537f40be732ffee2b4d2ee97398e05353adde28c5e1c02aa148e0d6d4087acfa969e0db297799f23138d71ebcff1bcbfe0744dbb6ff23c

Malware Config

Extracted

Family

icedid

Campaign

3765533603

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 7 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\VSMecyU.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\VSMecyU.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2004-0-0x0000000000000000-mapping.dmp