Analysis

  • max time kernel
    4294179s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 11:29

General

  • Target

    f26214e5e5892e3d9c74aa7d9aa009d7292650748ae9f70f11d74419f7d5407d.dll

  • Size

    326KB

  • MD5

    64e53d00a85f27f726582559a8332eef

  • SHA1

    b4d79973f38becd0b601c74025396eca1981ac6a

  • SHA256

    f26214e5e5892e3d9c74aa7d9aa009d7292650748ae9f70f11d74419f7d5407d

  • SHA512

    57561f64dd49fd88a026d00105eccce06b4ea60f0436e327533c676fa5dd748cf5ceabab032071ecc7a1b3273ed32dd7dfd8147999cdddfeb79273c3877c7e34

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f26214e5e5892e3d9c74aa7d9aa009d7292650748ae9f70f11d74419f7d5407d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f26214e5e5892e3d9c74aa7d9aa009d7292650748ae9f70f11d74419f7d5407d.dll,#1
      2⤵
        PID:1776

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1776-54-0x0000000075C41000-0x0000000075C43000-memory.dmp
      Filesize

      8KB

    • memory/1776-55-0x0000000075210000-0x0000000075219000-memory.dmp
      Filesize

      36KB

    • memory/1776-56-0x0000000075210000-0x0000000075277000-memory.dmp
      Filesize

      412KB

    • memory/1776-57-0x0000000000170000-0x0000000000171000-memory.dmp
      Filesize

      4KB