Analysis

  • max time kernel
    156s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-05-2022 00:21

General

  • Target

    7909866a9dd6174fa51e54c57cd9d675602f395c40181ab49df2f4b971d3e2fc.dll

  • Size

    297KB

  • MD5

    d46361783ad06859219c08e602ce584b

  • SHA1

    edda43f12fc840dd5e5e7d6df677e115320e261c

  • SHA256

    7909866a9dd6174fa51e54c57cd9d675602f395c40181ab49df2f4b971d3e2fc

  • SHA512

    f942f937148b5920715f73942690031f8fb3b727ada404d69c93344764b04adc5ce70e2edf31187d2239365f40e11af9fd586d62e9ebde33ca129fec3d02f61d

Malware Config

Extracted

Family

icedid

C2

filopipilo.top

fihokiliopo.pw

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7909866a9dd6174fa51e54c57cd9d675602f395c40181ab49df2f4b971d3e2fc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7909866a9dd6174fa51e54c57cd9d675602f395c40181ab49df2f4b971d3e2fc.dll,#1
      2⤵
        PID:2360

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2360-130-0x0000000000000000-mapping.dmp
    • memory/2360-131-0x00000000751B0000-0x0000000075207000-memory.dmp
      Filesize

      348KB

    • memory/2360-132-0x00000000751B0000-0x00000000751B6000-memory.dmp
      Filesize

      24KB