Analysis

  • max time kernel
    118s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 07:00

General

  • Target

    bc6a441a3036c1310886b671943e487d47f2c7d1b4bd125d7b0cf0f3090b8281.dll

  • Size

    552KB

  • MD5

    791779361e8db64ec7fbeb8b82d68ce7

  • SHA1

    8632bff9f308fa57ae5bd1aad56b5ec8ff91f466

  • SHA256

    bc6a441a3036c1310886b671943e487d47f2c7d1b4bd125d7b0cf0f3090b8281

  • SHA512

    da4b1b98c6d190311cc5df10c91560a2818d8aa1707d9d77a8fe4275d99766ff29f3d39588b200986f3d0e5eb001a72b5b459f1e95e1e34d875ceb531d6079b4

Malware Config

Extracted

Family

icedid

Campaign

412701809

C2

hdtrenity.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bc6a441a3036c1310886b671943e487d47f2c7d1b4bd125d7b0cf0f3090b8281.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1520 -s 244
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1136

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1136-57-0x0000000001C20000-0x0000000001C21000-memory.dmp
    Filesize

    4KB

  • memory/1520-54-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
    Filesize

    8KB

  • memory/1520-55-0x00000000004B0000-0x00000000004BF000-memory.dmp
    Filesize

    60KB