Analysis

  • max time kernel
    649s
  • max time network
    1559s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    12-03-2022 14:38

General

  • Target

    main.dll

  • Size

    1.2MB

  • MD5

    e837721973bddc2555f675f89c6121fa

  • SHA1

    5f03d305a3326fd0a7417b3a1d91e310db892f4b

  • SHA256

    2c1e2e0a9ea8e180d9323229d780590df4bd1a90781e6eebc85d9c9b0b5f41c4

  • SHA512

    fdb649c3b3f0cf36f77776fd059e6a5f19be79b2bddd66615d69b0f2633f2ee65a8ddaca3a474c899640fca1243b8f6791b89bc495c27c54929e745f134b0a50

Malware Config

Extracted

Family

icedid

Campaign

2401334462

C2

emicthatmov.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\main.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1012
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1012 -s 244
      2⤵
      • Program crash
      PID:1468

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1012-54-0x000007FEFBB61000-0x000007FEFBB63000-memory.dmp
    Filesize

    8KB

  • memory/1012-55-0x0000000000120000-0x000000000012B000-memory.dmp
    Filesize

    44KB