Analysis

  • max time kernel
    62s
  • max time network
    69s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 08:28

General

  • Target

    6f57eb37bff30df1a66f848cb648799536dcbc05f6fb32d1ae071102ffd830ee.dll

  • Size

    234KB

  • MD5

    dfa62565b68736dc443386d68388b269

  • SHA1

    d64a755f001658c7bc037049259f23807105d8ba

  • SHA256

    6f57eb37bff30df1a66f848cb648799536dcbc05f6fb32d1ae071102ffd830ee

  • SHA512

    f6d4858e069016e763b4a7dc193742b7eb841f2409a3c03058255006978b7deb586fff0dd1be3b7cbef03d55fe917507876cbf34d2a0c828fe03a0845f363bee

Malware Config

Extracted

Family

icedid

Campaign

3042509645

C2

dsedertyhuiokle.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6f57eb37bff30df1a66f848cb648799536dcbc05f6fb32d1ae071102ffd830ee.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:3328
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 460 -p 1428 -ip 1428
    1⤵
      PID:408
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1428 -s 848
      1⤵
      • Program crash
      PID:1076
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1972

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3328-130-0x0000000002040000-0x0000000002086000-memory.dmp
        Filesize

        280KB

      • memory/3328-131-0x0000000002040000-0x0000000002086000-memory.dmp
        Filesize

        280KB