Analysis

  • max time kernel
    122s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 14:34

General

  • Target

    fdae004e66cf3dee59380f06e27f286fc5772ce658c9e1765867c07a6fdd131b.dll

Malware Config

Extracted

Family

icedid

Campaign

412701809

C2

hdtrenity.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fdae004e66cf3dee59380f06e27f286fc5772ce658c9e1765867c07a6fdd131b.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1668 -s 244
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-58-0x0000000001CE0000-0x0000000001CE1000-memory.dmp
    Filesize

    4KB

  • memory/1668-55-0x000007FEFB531000-0x000007FEFB533000-memory.dmp
    Filesize

    8KB

  • memory/1668-56-0x00000000003B0000-0x00000000003BF000-memory.dmp
    Filesize

    60KB