Analysis

  • max time kernel
    144s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    24-03-2022 19:22

General

  • Target

    893f1615c8e7470900225101a56bd29e4e5b8047f1fc707d51a13dfe9629b32e.dll

  • Size

    180KB

  • MD5

    f4cd44721385fe004497dbb42fb2a237

  • SHA1

    66e7c0815f3ca18814040e932f35673963e94353

  • SHA256

    893f1615c8e7470900225101a56bd29e4e5b8047f1fc707d51a13dfe9629b32e

  • SHA512

    2fe1b2c27e3bcf4a65c8cbf345b65c7edc2821fa19f8012c1a4dad02986f27028193847926f09d916735505eb25becac60d1037fa154134a519b1a2bdf93f2fb

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\893f1615c8e7470900225101a56bd29e4e5b8047f1fc707d51a13dfe9629b32e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\893f1615c8e7470900225101a56bd29e4e5b8047f1fc707d51a13dfe9629b32e.dll,#1
      2⤵
        PID:4068
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 628
          3⤵
          • Program crash
          PID:3676
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
      1⤵
      • Modifies data under HKEY_USERS
      PID:4044
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4068 -ip 4068
      1⤵
        PID:1932

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4068-134-0x0000000000000000-mapping.dmp
      • memory/4068-135-0x0000000074BE0000-0x0000000074C17000-memory.dmp
        Filesize

        220KB

      • memory/4068-136-0x0000000074BE0000-0x0000000074BE9000-memory.dmp
        Filesize

        36KB