Analysis

  • max time kernel
    166s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 10:20

General

  • Target

    a543a602e4e52353b09ff26067fa4e57a5814ad86926e23fbb495d8ae962c828.dll

  • Size

    316KB

  • MD5

    a6b0eb63736bcc5a60dced2ae8213712

  • SHA1

    6772df00c0c46dd2183d57885f6d838b1593555f

  • SHA256

    a543a602e4e52353b09ff26067fa4e57a5814ad86926e23fbb495d8ae962c828

  • SHA512

    8d4e14818a40ee103e39c771ddb34107a6de59d7755070fea63f8d918adf59de31b7a17c3a903796202b03c6c6c6bfda876e61970af89af20687c251756b2218

Malware Config

Extracted

Family

icedid

C2

marcingranio.cyou

marzingranocny.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a543a602e4e52353b09ff26067fa4e57a5814ad86926e23fbb495d8ae962c828.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a543a602e4e52353b09ff26067fa4e57a5814ad86926e23fbb495d8ae962c828.dll,#1
      2⤵
        PID:3804

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3804-134-0x0000000075690000-0x0000000075696000-memory.dmp
      Filesize

      24KB

    • memory/3804-136-0x00000000009E0000-0x00000000009E1000-memory.dmp
      Filesize

      4KB

    • memory/3804-135-0x0000000075690000-0x00000000756EC000-memory.dmp
      Filesize

      368KB