Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 18:13

General

  • Target

    02a593571d2221f5eccdba5cbfaccba9f2a821fdc2b133895c0916b41f8cf575.dll

  • Size

    347KB

  • MD5

    a2d191168117d47b6b198ca0cb41e3e2

  • SHA1

    81f69c70490f4aee50ac1e5121686a2632e568bd

  • SHA256

    02a593571d2221f5eccdba5cbfaccba9f2a821fdc2b133895c0916b41f8cf575

  • SHA512

    af02093a3d4f40eddfa8c4060443f4b7f24c781795c41ae459ecb6f488ff39a9fa841924bc5118ceeda6f3d882fd27474c3bd3230d3980eb8885fab0da8a3ec2

Malware Config

Extracted

Family

icedid

C2

argentinocapuccho.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 3 IoCs
  • Blocklisted process makes network request 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\02a593571d2221f5eccdba5cbfaccba9f2a821fdc2b133895c0916b41f8cf575.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\02a593571d2221f5eccdba5cbfaccba9f2a821fdc2b133895c0916b41f8cf575.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-130-0x0000000000000000-mapping.dmp
  • memory/1676-131-0x00000000021E0000-0x0000000002298000-memory.dmp
    Filesize

    736KB

  • memory/1676-133-0x00000000021E0000-0x00000000021E6000-memory.dmp
    Filesize

    24KB

  • memory/1676-134-0x00000000021E1000-0x00000000021FB000-memory.dmp
    Filesize

    104KB

  • memory/1676-135-0x00000000021E0000-0x0000000002298000-memory.dmp
    Filesize

    736KB