Analysis

  • max time kernel
    125s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    26-03-2022 12:46

General

  • Target

    581c95f6771957b46452f6799af2cbfaefebca4389d494fbb3c7d7f38af0c858.dll

  • Size

    346KB

  • MD5

    560489a9e770e20f73312a1c51d3a11e

  • SHA1

    07f305ff77effabed4845b1353254f62b757082d

  • SHA256

    581c95f6771957b46452f6799af2cbfaefebca4389d494fbb3c7d7f38af0c858

  • SHA512

    3d49c62ae7d58fb8ccf0f80635a30bec8b9674b256fdce1ee6fe1fe14ea09cbf89f29f15ba7b56a2066947f1b2ea7d59c759a51b2e4d4d68b2f6278bc73f2a8b

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\581c95f6771957b46452f6799af2cbfaefebca4389d494fbb3c7d7f38af0c858.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\581c95f6771957b46452f6799af2cbfaefebca4389d494fbb3c7d7f38af0c858.dll
      2⤵
        PID:1080

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1080-134-0x0000000000000000-mapping.dmp
    • memory/1080-135-0x00000000757F0000-0x0000000075854000-memory.dmp
      Filesize

      400KB

    • memory/1080-136-0x00000000757F0000-0x00000000757F6000-memory.dmp
      Filesize

      24KB