Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    30-03-2022 00:19

General

  • Target

    0b5fb7ad159eadbdaed3fed5543726f6caf26c4cd80975a2eee7a9652508a981.dll

  • Size

    346KB

  • MD5

    abc37906eee7e7b7efd2a0ecb629039a

  • SHA1

    320375e599c2a8700b3f1c5de0c2c8c27fb212dc

  • SHA256

    0b5fb7ad159eadbdaed3fed5543726f6caf26c4cd80975a2eee7a9652508a981

  • SHA512

    03a4ecdaf3792681f78a05140f4728b385330f50ede0173da681dbf1f743000ff9300f9d04b15509f9e2d2d3c1d8df6e91709601fa658fcc61609c45e4470e2b

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0b5fb7ad159eadbdaed3fed5543726f6caf26c4cd80975a2eee7a9652508a981.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\0b5fb7ad159eadbdaed3fed5543726f6caf26c4cd80975a2eee7a9652508a981.dll
      2⤵
        PID:1780

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1780-130-0x0000000000000000-mapping.dmp
    • memory/1780-131-0x0000000075360000-0x0000000075366000-memory.dmp
      Filesize

      24KB