Analysis

  • max time kernel
    124s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 08:21

General

  • Target

    c81699ff6c94281b101d5cd48e59b1cd25675b208532c3dc22d4891480e73558.dll

  • Size

    278KB

  • MD5

    c808403e0bede8113eac59aa719c37e0

  • SHA1

    8237f94ba73da9b394fedd3f6f3b5bde5680bc65

  • SHA256

    c81699ff6c94281b101d5cd48e59b1cd25675b208532c3dc22d4891480e73558

  • SHA512

    5248506b11c37338f6bb57aaff6fd43e8e7cdef84eef7c1e0db1eff0b2922ee66b31159408b907fff8be685ff070a511499d79985d3e4352744efd23509526b1

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c81699ff6c94281b101d5cd48e59b1cd25675b208532c3dc22d4891480e73558.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c81699ff6c94281b101d5cd48e59b1cd25675b208532c3dc22d4891480e73558.dll
      2⤵
        PID:1388

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1388-135-0x0000000000A70000-0x0000000000A71000-memory.dmp
      Filesize

      4KB

    • memory/1388-134-0x0000000074EF0000-0x0000000074F41000-memory.dmp
      Filesize

      324KB

    • memory/1388-136-0x0000000074EF0000-0x0000000074EF9000-memory.dmp
      Filesize

      36KB