Analysis

  • max time kernel
    168s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    18-04-2022 13:32

General

  • Target

    f52bfef50ed9cf2e52da79f7f9cf7a3f2c3c65f1e226b32320f0da28904a0233.dll

  • Size

    186KB

  • MD5

    734bd5a1dc278df87f572d3c6988cc6b

  • SHA1

    6f4cdec60b90d15fbb3ac83713c75a153a60da16

  • SHA256

    f52bfef50ed9cf2e52da79f7f9cf7a3f2c3c65f1e226b32320f0da28904a0233

  • SHA512

    656a5e9f7f6a5626ca6aebd59a7ff42ee26818dda9691b2885cdced624ca03c92a36834a48c9600401a66478a93d9cefcf799b8764bec2256e8e07bfa516f235

Malware Config

Extracted

Family

icedid

C2

jacksonwennik.pw

besoputinnioputa.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f52bfef50ed9cf2e52da79f7f9cf7a3f2c3c65f1e226b32320f0da28904a0233.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f52bfef50ed9cf2e52da79f7f9cf7a3f2c3c65f1e226b32320f0da28904a0233.dll
      2⤵
        PID:4724

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4724-130-0x0000000000000000-mapping.dmp
    • memory/4724-131-0x00000000756C0000-0x00000000756F9000-memory.dmp
      Filesize

      228KB

    • memory/4724-132-0x00000000756C0000-0x00000000756C6000-memory.dmp
      Filesize

      24KB