Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-04-2022 07:05

General

  • Target

    530264d00763fe8b1d1d091d94819ca11101be55b1c049beedf9f8e9f544cbdd.dll

  • Size

    219KB

  • MD5

    d81525fba46c0b161d541281bf1f6665

  • SHA1

    8e7de9b170ae08b6e9f594bfa738267cdf2640d8

  • SHA256

    530264d00763fe8b1d1d091d94819ca11101be55b1c049beedf9f8e9f544cbdd

  • SHA512

    023aa4a1b5005752574ec1db75d75f7be9782616cb737c752902e0f092b48b52a0d8a1c7bc7714e260c0b4eb611fe366e176683edd530d61d5ac8b09f5c56a05

Malware Config

Extracted

Family

icedid

C2

pashamasha.top

pohindra.online

propellerregis.top

reerwheels.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\530264d00763fe8b1d1d091d94819ca11101be55b1c049beedf9f8e9f544cbdd.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\530264d00763fe8b1d1d091d94819ca11101be55b1c049beedf9f8e9f544cbdd.dll
      2⤵
        PID:4812

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4812-130-0x0000000000000000-mapping.dmp
    • memory/4812-131-0x0000000010000000-0x000000001004B000-memory.dmp
      Filesize

      300KB

    • memory/4812-132-0x0000000010000000-0x0000000010006000-memory.dmp
      Filesize

      24KB