Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-04-2022 07:05

General

  • Target

    6b9dea0ee12016eb5575f80c6e146c7cc3daebfedb45d8ddbbd84f639ec83855.dll

  • Size

    275KB

  • MD5

    65170474a68cb34c8f2f2e1509ef95cd

  • SHA1

    7884fb513decf5a218a7103e4a89ff70195b7a81

  • SHA256

    6b9dea0ee12016eb5575f80c6e146c7cc3daebfedb45d8ddbbd84f639ec83855

  • SHA512

    e217e0ed697136e8b1fd5f07747c24303d8bd511938e69aebdd5383471fad3a03fe7a0ca9cdafe4855088221418263a02a2dedf3ab1b931ff619079fb1b5623c

Malware Config

Extracted

Family

icedid

C2

balkimraklire.cyou

angarakolessi.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b9dea0ee12016eb5575f80c6e146c7cc3daebfedb45d8ddbbd84f639ec83855.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b9dea0ee12016eb5575f80c6e146c7cc3daebfedb45d8ddbbd84f639ec83855.dll,#1
      2⤵
        PID:1600

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1600-130-0x0000000000000000-mapping.dmp
    • memory/1600-131-0x0000000075720000-0x0000000075726000-memory.dmp
      Filesize

      24KB

    • memory/1600-132-0x0000000075720000-0x0000000075772000-memory.dmp
      Filesize

      328KB