Analysis

  • max time kernel
    151s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 03:42

General

  • Target

    12102023_1143_0371-1_icedid_forked.dll

  • Size

    328KB

  • MD5

    bf15a998fd84bee284ae9f7422bda640

  • SHA1

    e51217efb6e33fca9f7c5f51e5c3a4ae50499a37

  • SHA256

    fab34d1f0f906f64f95b9f244ae1fe090427e606a9c808c720e18e93a08ed84d

  • SHA512

    d7506cb1f7906fd9fb4a06904ed929c4cc187396e40d477b83945d7035e45f03237270abe3f6bcf8f3e6f54bb99392fc069f0582667e2bb6ad8d80f91a11f968

  • SSDEEP

    6144:XN/F41OWGRkFtwxW6spj/JbUaeboh6EReEUHFmU8iNnAXs:X5FCOWGRayW6sAowXFmUfZ

Malware Config

Extracted

Family

icedid

Campaign

361893872

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\12102023_1143_0371-1_icedid_forked.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C rundll32.exe C:\Users\Admin\AppData\Local\Cailukbd4\Admin\zaujaceo64.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Cailukbd4\Admin\zaujaceo64.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:2492

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6aef48524820126dabe111911f9c1e80

    SHA1

    358209585684828d18c97701bd1e3b1fee0c4c9d

    SHA256

    04effeac18a93b020c61a5d74b48fcede8d79a557a03487ff8fef2dd3c45aace

    SHA512

    ee5905623478ebb5b72f7f850b8254db6c08a4a955d80c0ea9cdb30af264de049879705c82ac827e2c1a32167b173709159028e0e197bd578bef4f1e09bbd2af

  • C:\Users\Admin\AppData\Local\Cailukbd4\Admin\zaujaceo64.dll
    Filesize

    583KB

    MD5

    0245e02cbb6ffe2716c2aeb7fb8006d0

    SHA1

    59dd3d2477211eb4fcd72b542812a2036fa0e1e8

    SHA256

    5d5bc4f497406b59369901b9a79e1e9d1e0a690c0b2e803f4fbfcb391bcfeef1

    SHA512

    0c2e863512f2d83429e681cbcdb31bf9c6f0a69611f6d8923198d51d1e49750f4bf441c8ce256fb44a9cb39a6855e70fcbc644739926570214400bd06a683d82

  • C:\Users\Admin\AppData\Local\Temp\CabDA0C.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarE18A.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Cailukbd4\Admin\zaujaceo64.dll
    Filesize

    583KB

    MD5

    0245e02cbb6ffe2716c2aeb7fb8006d0

    SHA1

    59dd3d2477211eb4fcd72b542812a2036fa0e1e8

    SHA256

    5d5bc4f497406b59369901b9a79e1e9d1e0a690c0b2e803f4fbfcb391bcfeef1

    SHA512

    0c2e863512f2d83429e681cbcdb31bf9c6f0a69611f6d8923198d51d1e49750f4bf441c8ce256fb44a9cb39a6855e70fcbc644739926570214400bd06a683d82

  • \Users\Admin\AppData\Local\Cailukbd4\Admin\zaujaceo64.dll
    Filesize

    583KB

    MD5

    0245e02cbb6ffe2716c2aeb7fb8006d0

    SHA1

    59dd3d2477211eb4fcd72b542812a2036fa0e1e8

    SHA256

    5d5bc4f497406b59369901b9a79e1e9d1e0a690c0b2e803f4fbfcb391bcfeef1

    SHA512

    0c2e863512f2d83429e681cbcdb31bf9c6f0a69611f6d8923198d51d1e49750f4bf441c8ce256fb44a9cb39a6855e70fcbc644739926570214400bd06a683d82

  • \Users\Admin\AppData\Local\Cailukbd4\Admin\zaujaceo64.dll
    Filesize

    583KB

    MD5

    0245e02cbb6ffe2716c2aeb7fb8006d0

    SHA1

    59dd3d2477211eb4fcd72b542812a2036fa0e1e8

    SHA256

    5d5bc4f497406b59369901b9a79e1e9d1e0a690c0b2e803f4fbfcb391bcfeef1

    SHA512

    0c2e863512f2d83429e681cbcdb31bf9c6f0a69611f6d8923198d51d1e49750f4bf441c8ce256fb44a9cb39a6855e70fcbc644739926570214400bd06a683d82

  • \Users\Admin\AppData\Local\Cailukbd4\Admin\zaujaceo64.dll
    Filesize

    583KB

    MD5

    0245e02cbb6ffe2716c2aeb7fb8006d0

    SHA1

    59dd3d2477211eb4fcd72b542812a2036fa0e1e8

    SHA256

    5d5bc4f497406b59369901b9a79e1e9d1e0a690c0b2e803f4fbfcb391bcfeef1

    SHA512

    0c2e863512f2d83429e681cbcdb31bf9c6f0a69611f6d8923198d51d1e49750f4bf441c8ce256fb44a9cb39a6855e70fcbc644739926570214400bd06a683d82

  • memory/2492-26-0x0000000000390000-0x00000000003DF000-memory.dmp
    Filesize

    316KB

  • memory/2492-27-0x0000000001DC0000-0x0000000001E0C000-memory.dmp
    Filesize

    304KB

  • memory/2492-32-0x0000000001DC0000-0x0000000001E0C000-memory.dmp
    Filesize

    304KB

  • memory/2492-33-0x0000000001DC0000-0x0000000001E0C000-memory.dmp
    Filesize

    304KB

  • memory/2492-34-0x0000000000390000-0x00000000003DF000-memory.dmp
    Filesize

    316KB

  • memory/2832-0-0x00000000002A0000-0x00000000002AD000-memory.dmp
    Filesize

    52KB

  • memory/2832-19-0x00000000002A0000-0x00000000002AD000-memory.dmp
    Filesize

    52KB

  • memory/2832-17-0x00000000002A0000-0x00000000002AD000-memory.dmp
    Filesize

    52KB