Analysis

  • max time kernel
    175s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    17-02-2022 10:59

General

  • Target

    c6765b0c795af907637ebc5e0703a285b44041e96d43e81922f8601a2346cafa.dll

  • Size

    583KB

  • MD5

    7d1233f06811c1baaac3cd45ac6248f7

  • SHA1

    a8a213d13e6e91954bd7e46158bf96ef52695bfe

  • SHA256

    c6765b0c795af907637ebc5e0703a285b44041e96d43e81922f8601a2346cafa

  • SHA512

    b2e02bc7a2f66b4570493b61a70e3793e75c67d03711ea8196cff6397908941e2a69177580cba7a7022a769df3dd5fc1823115e409fd3f1d26329bfd0f26ff59

Malware Config

Extracted

Family

icedid

Campaign

412701809

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c6765b0c795af907637ebc5e0703a285b44041e96d43e81922f8601a2346cafa.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:560
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:872
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2912
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1156

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-130-0x0000000000B00000-0x0000000000B0F000-memory.dmp
    Filesize

    60KB