Analysis

  • max time kernel
    128s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 11:29

General

  • Target

    f26214e5e5892e3d9c74aa7d9aa009d7292650748ae9f70f11d74419f7d5407d.dll

  • Size

    326KB

  • MD5

    64e53d00a85f27f726582559a8332eef

  • SHA1

    b4d79973f38becd0b601c74025396eca1981ac6a

  • SHA256

    f26214e5e5892e3d9c74aa7d9aa009d7292650748ae9f70f11d74419f7d5407d

  • SHA512

    57561f64dd49fd88a026d00105eccce06b4ea60f0436e327533c676fa5dd748cf5ceabab032071ecc7a1b3273ed32dd7dfd8147999cdddfeb79273c3877c7e34

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f26214e5e5892e3d9c74aa7d9aa009d7292650748ae9f70f11d74419f7d5407d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f26214e5e5892e3d9c74aa7d9aa009d7292650748ae9f70f11d74419f7d5407d.dll,#1
      2⤵
        PID:4796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 632
          3⤵
          • Program crash
          PID:2008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4796 -ip 4796
      1⤵
        PID:4916

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4796-135-0x0000000001410000-0x0000000001411000-memory.dmp
        Filesize

        4KB

      • memory/4796-134-0x0000000075670000-0x00000000756D7000-memory.dmp
        Filesize

        412KB

      • memory/4796-136-0x0000000075670000-0x0000000075679000-memory.dmp
        Filesize

        36KB