Analysis

  • max time kernel
    4294895s
  • max time network
    837s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    09-03-2022 22:49

General

  • Target

    main2.dll

  • Size

    1.2MB

  • MD5

    84e2db5363fc3e1b50f4ffbcc24094b1

  • SHA1

    e538933c86c67baf070ccd2f3db06e1f9d9d9636

  • SHA256

    cecb397cea8fda07826578b798f0bde12053ea4bcb6bed6e057ea4d7a20fbb8b

  • SHA512

    1bfe51a292cf30a3af34e5d0f1ded75406efbc2c9bf19530ed4094c08c76fe9c272ce129b0d6a1a3b640793f55586ff4f58e7cff151b9f72ff0b8a6a7c1546a2

Malware Config

Extracted

Family

icedid

Campaign

3993579037

C2

yourgroceries.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Program crash 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\main2.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1088 -s 252
      2⤵
      • Program crash
      PID:1256
  • C:\Windows\system32\cmd.exe
    "C:\Windows\system32\cmd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\system32\regsvr32.exe
      regsvr32 main2.dll
      2⤵
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:444
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 444 -s 252
        3⤵
        • Program crash
        PID:684

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/444-57-0x0000000000120000-0x000000000012B000-memory.dmp

    Filesize

    44KB

  • memory/1088-54-0x000007FEFBD31000-0x000007FEFBD33000-memory.dmp

    Filesize

    8KB

  • memory/1088-56-0x0000000000130000-0x000000000013B000-memory.dmp

    Filesize

    44KB