Analysis

  • max time kernel
    4294230s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    16-03-2022 12:34

General

  • Target

    43128ab24e1c625999a41027b9537dbc72b97fcef3e74e7ef69887698a2c493d.dll

  • Size

    460KB

  • MD5

    415bab6f39e69fbb6e82a619259c9c9f

  • SHA1

    e2174c5f4193c1b98c9f157d2b8ea528bcd43715

  • SHA256

    43128ab24e1c625999a41027b9537dbc72b97fcef3e74e7ef69887698a2c493d

  • SHA512

    63effab1dcd0165989d43162a85d33d9fb89cfb10916188fd48b24aefac8830ca2c30564d1c34eda0b21478cf6dbd9bc3106ec088be15e5e5e4814e67f63fa66

Malware Config

Extracted

Family

icedid

C2

karimorodrigo.pw

airtopolos.best

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\43128ab24e1c625999a41027b9537dbc72b97fcef3e74e7ef69887698a2c493d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\43128ab24e1c625999a41027b9537dbc72b97fcef3e74e7ef69887698a2c493d.dll,#1
      2⤵
        PID:1908

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1908-54-0x00000000763D1000-0x00000000763D3000-memory.dmp
      Filesize

      8KB

    • memory/1908-55-0x0000000074DE0000-0x0000000074DE6000-memory.dmp
      Filesize

      24KB

    • memory/1908-56-0x0000000074DE0000-0x0000000074E57000-memory.dmp
      Filesize

      476KB

    • memory/1908-57-0x0000000000170000-0x0000000000171000-memory.dmp
      Filesize

      4KB