Analysis

  • max time kernel
    159s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 18:10

General

  • Target

    83236cf44a4f97d773664ddebd6faaeb6c0fdf809d43632b49e6345217a4b85f.dll

  • Size

    347KB

  • MD5

    1437828abd9a9bb73983adfe5c1d42de

  • SHA1

    4b997c7f4fa682dfcf93fdc85a51622d6c09929f

  • SHA256

    83236cf44a4f97d773664ddebd6faaeb6c0fdf809d43632b49e6345217a4b85f

  • SHA512

    e8805fe3359c493419ac5ce606f97eaf3bdd22a9205ad49d6e133a785fcf20954af932a6e31a522f056f02f46bda48b1263a6f4ec961934140791149056d76a5

Malware Config

Extracted

Family

icedid

C2

argentinocapuccho.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 3 IoCs
  • Blocklisted process makes network request 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\83236cf44a4f97d773664ddebd6faaeb6c0fdf809d43632b49e6345217a4b85f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\83236cf44a4f97d773664ddebd6faaeb6c0fdf809d43632b49e6345217a4b85f.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1476

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1476-130-0x0000000000000000-mapping.dmp
  • memory/1476-131-0x0000000002D80000-0x0000000002E38000-memory.dmp
    Filesize

    736KB

  • memory/1476-134-0x0000000002D81000-0x0000000002D9B000-memory.dmp
    Filesize

    104KB

  • memory/1476-133-0x0000000002D80000-0x0000000002D86000-memory.dmp
    Filesize

    24KB

  • memory/1476-135-0x0000000002D80000-0x0000000002E38000-memory.dmp
    Filesize

    736KB