Analysis

  • max time kernel
    175s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-05-2022 00:21

General

  • Target

    6895f8f4079aedb560e79f4c93e512b9b831f258ebf4b01036b380da5e430d56.dll

  • Size

    278KB

  • MD5

    84d626a889da1f956e458fa354853be5

  • SHA1

    5cd94693a3ee363455f00a6a3b0282601ffd7069

  • SHA256

    6895f8f4079aedb560e79f4c93e512b9b831f258ebf4b01036b380da5e430d56

  • SHA512

    07b87ca7c88c69ae1241c578fad4facfd67fd60b1409dc8d3daec1425830082925f17360a4855a75e5e6ec4f02f2698b58e98727ff4bdffd95546191708f84bb

Malware Config

Extracted

Family

icedid

C2

kravynolu.cyou

nikushotomo.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6895f8f4079aedb560e79f4c93e512b9b831f258ebf4b01036b380da5e430d56.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6895f8f4079aedb560e79f4c93e512b9b831f258ebf4b01036b380da5e430d56.dll,#1
      2⤵
        PID:4828

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4828-130-0x0000000000000000-mapping.dmp
    • memory/4828-131-0x0000000075850000-0x00000000758A3000-memory.dmp
      Filesize

      332KB

    • memory/4828-132-0x0000000075850000-0x0000000075856000-memory.dmp
      Filesize

      24KB