Analysis

  • max time kernel
    185s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 22:46

General

  • Target

    4753c3ea77bac5552adea41fa924e5e8eb8418362a1513e2262ac5d5dd187c6b.dll

  • Size

    178KB

  • MD5

    e9333552aa6f3277e651a75e0f902021

  • SHA1

    3eb73ed321842fe294899f2d2e77a5a829c93d90

  • SHA256

    4753c3ea77bac5552adea41fa924e5e8eb8418362a1513e2262ac5d5dd187c6b

  • SHA512

    f674bddd86937c7e635a56bd1fcb9cfeb8ee76dadc7a5ce141a7111830bfa2b8dacbce87000169e06aa270881f8bbd26019fd1b0bedb01a27fe4588b52e92227

Malware Config

Extracted

Family

icedid

C2

spehanemzu.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4753c3ea77bac5552adea41fa924e5e8eb8418362a1513e2262ac5d5dd187c6b.dll,#1
    1⤵
    • Blocklisted process makes network request
    PID:3696
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4753c3ea77bac5552adea41fa924e5e8eb8418362a1513e2262ac5d5dd187c6b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2424

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3696-130-0x0000000000000000-mapping.dmp
  • memory/3696-131-0x00000000751D0000-0x00000000751D6000-memory.dmp
    Filesize

    24KB

  • memory/3696-132-0x00000000751D0000-0x0000000075210000-memory.dmp
    Filesize

    256KB