Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 18:12

General

  • Target

    3a48b29632482957d30153a724c186ddb48f7425b81fe93f835809247ae01083.dll

  • Size

    460KB

  • MD5

    566ae7a039b498cca42bc0bb33d8660b

  • SHA1

    61301fe1d50af65af9d0a35566eb928c81dd5aa3

  • SHA256

    3a48b29632482957d30153a724c186ddb48f7425b81fe93f835809247ae01083

  • SHA512

    7e8e3ee123a1472b319e4362dec35594446b6beff6312130293aaeabb17f98e83e42da85a9e651494a2374fdd8db3a1db8f0c451f3b9e5566d695f22a7f9de29

Malware Config

Extracted

Family

icedid

C2

karimorodrigo.pw

airtopolos.best

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3a48b29632482957d30153a724c186ddb48f7425b81fe93f835809247ae01083.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3a48b29632482957d30153a724c186ddb48f7425b81fe93f835809247ae01083.dll,#1
      2⤵
        PID:3840

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3840-130-0x0000000000000000-mapping.dmp
    • memory/3840-131-0x0000000074B50000-0x0000000074B56000-memory.dmp
      Filesize

      24KB

    • memory/3840-132-0x0000000074B50000-0x0000000074BC7000-memory.dmp
      Filesize

      476KB