Analysis

  • max time kernel
    147s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 02:32

General

  • Target

    a6275383ffec22509908a083fa77d250ef4ccde0ef488dad7818d1eceb9e2998.dll

  • Size

    250KB

  • MD5

    5dd964b340c61f0e9d9577c2c0052084

  • SHA1

    49f9f86af31fb8853456a8faae0ea23b3d59bb71

  • SHA256

    a6275383ffec22509908a083fa77d250ef4ccde0ef488dad7818d1eceb9e2998

  • SHA512

    af2d54db1894f8e7728364abae85bbb2cc82591f21b053614f21125e2023578ed91688d0782693edbeed7f42e252207e895d0c96f96d94d22bf3d34d35c9d8a9

  • SSDEEP

    6144:EXw8LQvGT/gMbFE8i7WFxeKFu5NKHc3As2su303oR5AO35ycC:EX5UM//a84W7Du5QHc3pu303oPtYcC

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a6275383ffec22509908a083fa77d250ef4ccde0ef488dad7818d1eceb9e2998.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a6275383ffec22509908a083fa77d250ef4ccde0ef488dad7818d1eceb9e2998.dll,#1
      2⤵
        PID:4420

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4420-0-0x0000000074BB0000-0x0000000074C05000-memory.dmp
      Filesize

      340KB

    • memory/4420-1-0x0000000000D60000-0x0000000000D61000-memory.dmp
      Filesize

      4KB

    • memory/4420-2-0x0000000074BB0000-0x0000000074C05000-memory.dmp
      Filesize

      340KB

    • memory/4420-5-0x0000000000D60000-0x0000000000D61000-memory.dmp
      Filesize

      4KB