Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    27-03-2022 02:34

General

  • Target

    2ccf78a81bac1b7d7058af9b27cf5bba724d5ffa0c04981d0a6786eb44a159d1.dll

  • Size

    156KB

  • MD5

    397e075f311c064ae11d94f4ac7316de

  • SHA1

    929a51dc7c4cdaa21483b0fb63bf9a031166436a

  • SHA256

    2ccf78a81bac1b7d7058af9b27cf5bba724d5ffa0c04981d0a6786eb44a159d1

  • SHA512

    a2615710cb5fc1f3f4cfd347175e2651b36b0147a5fe95fb2fcb1d54ee20600457cc2c5e85eb28ead6f51860b3d0cd7e81f046ce86f615516c1c45c24cf65e20

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2ccf78a81bac1b7d7058af9b27cf5bba724d5ffa0c04981d0a6786eb44a159d1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\2ccf78a81bac1b7d7058af9b27cf5bba724d5ffa0c04981d0a6786eb44a159d1.dll
      2⤵
        PID:2976

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2976-134-0x0000000000000000-mapping.dmp
    • memory/2976-135-0x0000000010000000-0x0000000010030000-memory.dmp
      Filesize

      192KB

    • memory/2976-136-0x0000000010000000-0x0000000010006000-memory.dmp
      Filesize

      24KB