Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 09:49

General

  • Target

    af779d3768b4efbcc4176a861a572fe3358496a9ef62c41ffb6af288ecefd449.dll

  • Size

    238KB

  • MD5

    ca0c92b07a5001adbd263804ccf72f59

  • SHA1

    70074da1cf1c144f3372244263d497945545106b

  • SHA256

    af779d3768b4efbcc4176a861a572fe3358496a9ef62c41ffb6af288ecefd449

  • SHA512

    c4a8710ea6f51e23cebb0948f6d8908ca7beffcb0c3fc6ee274d877197b9833d1405e7abe8049b006a9eadb9923eb3b01b39f4b02e63b820d8cf8eff8e5e7990

Malware Config

Extracted

Family

icedid

C2

felpojdhf8980.cyou

azoperfdeoti85.xyz

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\af779d3768b4efbcc4176a861a572fe3358496a9ef62c41ffb6af288ecefd449.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\af779d3768b4efbcc4176a861a572fe3358496a9ef62c41ffb6af288ecefd449.dll,#1
      2⤵
        PID:1188

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1188-130-0x00000000758A0000-0x00000000758A6000-memory.dmp
      Filesize

      24KB

    • memory/1188-131-0x00000000758A0000-0x00000000758EF000-memory.dmp
      Filesize

      316KB

    • memory/1188-132-0x0000000000590000-0x0000000000591000-memory.dmp
      Filesize

      4KB