Analysis

  • max time kernel
    4294211s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    14-04-2022 14:27

General

  • Target

    d0803a6fd689e0a771c1008a6e0d9ee6093ee7369f485354b27b0eab7d8166e8.dll

  • Size

    195KB

  • MD5

    141b5d7351136439cf47c73e1d7e7e1f

  • SHA1

    ee5a21035a20702d1633f918613cb54440be4679

  • SHA256

    d0803a6fd689e0a771c1008a6e0d9ee6093ee7369f485354b27b0eab7d8166e8

  • SHA512

    d9179c7e6a95391c55a418ccf8e67108e8e86e0eb959b8b1c232b8dc99978dce58c0db26d682a8ffdce300092ad223ca07f5ea04f1df0d30522096c4bf01668e

Malware Config

Extracted

Family

icedid

C2

colombosuede.club

colosssueded.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d0803a6fd689e0a771c1008a6e0d9ee6093ee7369f485354b27b0eab7d8166e8.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d0803a6fd689e0a771c1008a6e0d9ee6093ee7369f485354b27b0eab7d8166e8.dll
      2⤵
        PID:764

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/764-55-0x0000000000000000-mapping.dmp
    • memory/764-56-0x0000000075841000-0x0000000075843000-memory.dmp
      Filesize

      8KB

    • memory/764-57-0x0000000074A90000-0x0000000074A96000-memory.dmp
      Filesize

      24KB

    • memory/764-58-0x0000000074A90000-0x0000000074AD0000-memory.dmp
      Filesize

      256KB

    • memory/1684-54-0x000007FEFBEC1000-0x000007FEFBEC3000-memory.dmp
      Filesize

      8KB