Analysis

  • max time kernel
    268s
  • max time network
    272s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2022 10:53

General

  • Target

    desktop.dll

  • Size

    970KB

  • MD5

    ceff6af77b601a27ca158462b3951161

  • SHA1

    0828a0b516ded5351bc7c8059f043901c195d4c2

  • SHA256

    4a78df270fc9b84c19ddcd0896d7147ae0e4aad88613cd49b350dbd75f04ef25

  • SHA512

    62720697fd8c6deb147f18681d4e6b0a95b004d05c50f981b18acb5410dd0c07bf37e27417db76a73eea64ced6adee50402caba549a8c2c3930e0ddac6123b9f

  • SSDEEP

    12288:xfbX8ei68nEXe963zTnecHZ4ke7i2G1CnL180bn2ONRj1LEkuUkkSgXOcLUjqI9u:hb8e1e96Pef7k0bNRjpB4dPURaSh

Malware Config

Extracted

Family

icedid

Campaign

2302411646

C2

klepdrafooip.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\desktop.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1912 -s 84
      2⤵
      • Program crash
      PID:1896
  • C:\Windows\system32\cmd.exe
    "C:\Windows\system32\cmd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:924
    • \??\c:\Windows\System32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\destop.dll, init
      2⤵
        PID:1976
      • \??\c:\Windows\System32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\desktop.dll, init
        2⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1648
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x1a0
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1940

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1648-56-0x0000000000000000-mapping.dmp
    • memory/1648-57-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1896-54-0x0000000000000000-mapping.dmp
    • memory/1976-55-0x0000000000000000-mapping.dmp