Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    07-03-2022 12:20

General

  • Target

    135b57e035af5443eefdf0295d4ce484f3c457e998b31d68475f967bd7987f8b.dll

  • Size

    226KB

  • MD5

    f11d36af7de031ec74c1dc88463fbcc8

  • SHA1

    d60350b69f6793c228132b0b3f6a5d9d5741f5e8

  • SHA256

    135b57e035af5443eefdf0295d4ce484f3c457e998b31d68475f967bd7987f8b

  • SHA512

    b4e5bf681c7624622cd937258af9b6465b837b89c12be3fa552103e4cd1744f2fd57ef7a63ecdbd2bc25e1c63fd174d91ed6fe41446bb712dde7010e69c35dd5

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\135b57e035af5443eefdf0295d4ce484f3c457e998b31d68475f967bd7987f8b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\135b57e035af5443eefdf0295d4ce484f3c457e998b31d68475f967bd7987f8b.dll
      2⤵
        PID:748

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/748-130-0x0000000074F40000-0x0000000074F46000-memory.dmp
      Filesize

      24KB

    • memory/748-131-0x0000000074F40000-0x0000000074F8C000-memory.dmp
      Filesize

      304KB

    • memory/748-132-0x0000000003040000-0x0000000003041000-memory.dmp
      Filesize

      4KB