Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-04-2022 07:05

General

  • Target

    6df941728dc938a2ca865cec0ca084b4d6c8c883ceda9aee7c5ae8999562952f.dll

  • Size

    146KB

  • MD5

    efc7b2017949324023e128573bffce63

  • SHA1

    2ede155b13f7047eaa833a3f19407b5aa42be213

  • SHA256

    6df941728dc938a2ca865cec0ca084b4d6c8c883ceda9aee7c5ae8999562952f

  • SHA512

    a44b81c9396e54c19994129244714926cd18c53879b7afdeafa2ab3a25c582118909fa1f0c30e0569295c48b7534b18673beaf7fccacb9435e7a6f9e25e709bd

Malware Config

Extracted

Family

icedid

C2

likoncar.cyou

skrepamulan.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6df941728dc938a2ca865cec0ca084b4d6c8c883ceda9aee7c5ae8999562952f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6df941728dc938a2ca865cec0ca084b4d6c8c883ceda9aee7c5ae8999562952f.dll,#1
      2⤵
        PID:3216

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3216-133-0x0000000000000000-mapping.dmp
    • memory/3216-134-0x0000000074F30000-0x0000000074F66000-memory.dmp
      Filesize

      216KB

    • memory/3216-135-0x0000000074F30000-0x0000000074F36000-memory.dmp
      Filesize

      24KB