Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    24-03-2022 19:22

General

  • Target

    23107ae7bb231f86c7b94eb0b6e6b82c82f1909c9d0060b79a2738369087b8a0.dll

  • Size

    149KB

  • MD5

    ddef1f44300fc974a5be3225253edab8

  • SHA1

    b5f1297c459e4843f9830834a481fbe604db92ea

  • SHA256

    23107ae7bb231f86c7b94eb0b6e6b82c82f1909c9d0060b79a2738369087b8a0

  • SHA512

    24688514519953fd197f503bbe314b3585233d1d3bfd5013810b73267bdd414dbcc6cfb9d213c757d4464a71749d8a16cbc5ae71dd4cebe42721862678f03994

Malware Config

Extracted

Family

icedid

C2

rotmistr.club

5kilozhuto.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\23107ae7bb231f86c7b94eb0b6e6b82c82f1909c9d0060b79a2738369087b8a0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\23107ae7bb231f86c7b94eb0b6e6b82c82f1909c9d0060b79a2738369087b8a0.dll,#1
      2⤵
        PID:1860

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1860-130-0x0000000000000000-mapping.dmp
    • memory/1860-131-0x0000000075000000-0x0000000075006000-memory.dmp
      Filesize

      24KB

    • memory/1860-132-0x0000000075000000-0x0000000075038000-memory.dmp
      Filesize

      224KB