Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-11-2020 00:59

General

  • Target

    noosbt.dll

  • Size

    310KB

  • MD5

    f72d55d55636f7f84f2fd765c911877e

  • SHA1

    c238e43e86e69540f4c04b9f1b10b167d7a9540b

  • SHA256

    c7a41aaae47af9ebc6bcabb267e1d11d903c937df275ab2bbdcda734efdbabbf

  • SHA512

    b7724ada1790374a1fdf85f090aa5faf37d70010069f2d5e426473b0e36feb29c256d49f90cc59d912ebc3bb22228a267b41a79d3be258807b7290dcf2888fb8

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Core Payload 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\noosbt.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:344
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\noosbt.dll
      2⤵
        PID:1904

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1904-0-0x0000000000000000-mapping.dmp
    • memory/1904-1-0x0000000002CA0000-0x0000000002D46000-memory.dmp
      Filesize

      664KB