Analysis

  • max time kernel
    259s
  • max time network
    293s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2022 10:53

General

  • Target

    desktop.dll

  • Size

    970KB

  • MD5

    ceff6af77b601a27ca158462b3951161

  • SHA1

    0828a0b516ded5351bc7c8059f043901c195d4c2

  • SHA256

    4a78df270fc9b84c19ddcd0896d7147ae0e4aad88613cd49b350dbd75f04ef25

  • SHA512

    62720697fd8c6deb147f18681d4e6b0a95b004d05c50f981b18acb5410dd0c07bf37e27417db76a73eea64ced6adee50402caba549a8c2c3930e0ddac6123b9f

  • SSDEEP

    12288:xfbX8ei68nEXe963zTnecHZ4ke7i2G1CnL180bn2ONRj1LEkuUkkSgXOcLUjqI9u:hb8e1e96Pef7k0bNRjpB4dPURaSh

Malware Config

Extracted

Family

icedid

Campaign

2302411646

C2

klepdrafooip.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 4 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\desktop.dll,#1
    1⤵
      PID:4652
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 4652 -s 328
        2⤵
        • Program crash
        PID:4904
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 432 -p 4652 -ip 4652
      1⤵
        PID:4972
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe" shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
        1⤵
          PID:3320
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
          1⤵
          • Modifies registry class
          PID:780
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:1800
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1240
            • \??\c:\Windows\System32\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\desktop.dll,init
              2⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              PID:2436

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2436-132-0x0000000000000000-mapping.dmp
          • memory/2436-133-0x0000000180000000-0x0000000180009000-memory.dmp
            Filesize

            36KB