Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 14:42

General

  • Target

    c6765b0c795af907637ebc5e0703a285b44041e96d43e81922f8601a2346cafa.dll

Malware Config

Extracted

Family

icedid

Campaign

412701809

C2

hdtrenity.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c6765b0c795af907637ebc5e0703a285b44041e96d43e81922f8601a2346cafa.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:3760
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:620
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/620-130-0x0000017D2B360000-0x0000017D2B370000-memory.dmp
    Filesize

    64KB

  • memory/620-131-0x0000017D2B920000-0x0000017D2B930000-memory.dmp
    Filesize

    64KB

  • memory/620-132-0x0000017D2DF90000-0x0000017D2DF94000-memory.dmp
    Filesize

    16KB

  • memory/3760-133-0x00000000004E0000-0x00000000004EF000-memory.dmp
    Filesize

    60KB