Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-04-2022 23:44

General

  • Target

    3c5af2d1412d47be0eda681eebf808155a37f4911f2f2925c4adc5c5824dea98.dll

  • Size

    390KB

  • MD5

    9fd438c6e278d0349bf5ffd82fcf27ef

  • SHA1

    6ea3a0609cbbd6237e80d1513303f379e9704745

  • SHA256

    3c5af2d1412d47be0eda681eebf808155a37f4911f2f2925c4adc5c5824dea98

  • SHA512

    ae22e778c629b28ca37e5bb42a3e0bcfd89030bac8562d915cf2590926c48531c29a3225ff05caf86fd64e2db25886571df1744c5cc6abf867f83581633985d0

Malware Config

Extracted

Family

icedid

C2

isolatedglobus.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 11 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3c5af2d1412d47be0eda681eebf808155a37f4911f2f2925c4adc5c5824dea98.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3c5af2d1412d47be0eda681eebf808155a37f4911f2f2925c4adc5c5824dea98.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1604

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1604-130-0x0000000000000000-mapping.dmp
  • memory/1604-131-0x0000000074BE0000-0x0000000074BE6000-memory.dmp
    Filesize

    24KB

  • memory/1604-132-0x0000000074BE0000-0x0000000074C51000-memory.dmp
    Filesize

    452KB