Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 04:55

General

  • Target

    08f4ade2d832cb12f683d0db141f747b731d0d02cac489c6eff17561a04760e7.dll

  • Size

    114KB

  • MD5

    af423d1c808e78c71bcdeb4d7cec2791

  • SHA1

    a4a8409801ac6d0469e9fa2ab08678c10414682a

  • SHA256

    08f4ade2d832cb12f683d0db141f747b731d0d02cac489c6eff17561a04760e7

  • SHA512

    c6d8b494d5ed14f39bbd5e747f0c998fa83cd696f373e51ae8eecef244769ae4facee9f54070b2c961ed3fe9cdaf4af90b1e0cd264f87e226545d00a7ea3cc6f

Malware Config

Extracted

Family

icedid

C2

ldrcreep.net

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\08f4ade2d832cb12f683d0db141f747b731d0d02cac489c6eff17561a04760e7.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\08f4ade2d832cb12f683d0db141f747b731d0d02cac489c6eff17561a04760e7.dll
      2⤵
        PID:4668

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4668-130-0x0000000000000000-mapping.dmp
    • memory/4668-131-0x0000000002390000-0x0000000002398000-memory.dmp
      Filesize

      32KB

    • memory/4668-135-0x00000000023A0000-0x00000000023A6000-memory.dmp
      Filesize

      24KB

    • memory/4668-138-0x0000000002380000-0x0000000002385000-memory.dmp
      Filesize

      20KB