Analysis

  • max time kernel
    4294183s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    09-03-2022 15:43

General

  • Target

    1542e7df7968ed3e602bdbef9c8c346d00a5ca73d5864f4849e4c5b0bb7ce42c.dll

  • Size

    110KB

  • MD5

    7cdc67b5ff9d28a1a0e981f0dd1dc32c

  • SHA1

    2cda802607af39665320af1924f6952a92c2ab10

  • SHA256

    1542e7df7968ed3e602bdbef9c8c346d00a5ca73d5864f4849e4c5b0bb7ce42c

  • SHA512

    7aba904b5f6d81940f9f20386bd6a26c871f6ef5ef69c22cbb165abec4415b698d6b159c2c12080223460147c423034115b73b67c0e26a70986b90b96709d52f

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1542e7df7968ed3e602bdbef9c8c346d00a5ca73d5864f4849e4c5b0bb7ce42c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1542e7df7968ed3e602bdbef9c8c346d00a5ca73d5864f4849e4c5b0bb7ce42c.dll
      2⤵
        PID:1080

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1080-55-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/1080-56-0x0000000074F50000-0x0000000074F56000-memory.dmp
      Filesize

      24KB

    • memory/1664-54-0x000007FEFC381000-0x000007FEFC383000-memory.dmp
      Filesize

      8KB