Analysis

  • max time kernel
    148s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    20-03-2022 02:12

General

  • Target

    675516917f7dbaeeb7d22d5e5caa4b537376b098f53736996bed177ffde696f7.dll

  • Size

    229KB

  • MD5

    aaadfeda3770294df350381a1e42b32c

  • SHA1

    5bf60a0c84129d1448c33e7876836c4b90e0bba0

  • SHA256

    675516917f7dbaeeb7d22d5e5caa4b537376b098f53736996bed177ffde696f7

  • SHA512

    ac9f9a9c3a85a936a936c67197690cd50627367dc11244910baa395c920faa2a47f88b0e1420f00623b117105276b421219d870501e6c420bdd10d4facc06e55

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\675516917f7dbaeeb7d22d5e5caa4b537376b098f53736996bed177ffde696f7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\675516917f7dbaeeb7d22d5e5caa4b537376b098f53736996bed177ffde696f7.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 628
        3⤵
        • Program crash
        PID:4140
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 628
        3⤵
        • Program crash
        PID:4280
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2844 -ip 2844
    1⤵
      PID:3968

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2844-134-0x0000000074960000-0x00000000749AC000-memory.dmp
      Filesize

      304KB

    • memory/2844-135-0x00000000029C0000-0x00000000029C1000-memory.dmp
      Filesize

      4KB

    • memory/2844-136-0x0000000074960000-0x000000007496A000-memory.dmp
      Filesize

      40KB