Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-04-2022 07:05

General

  • Target

    190a7ad748469f563204bdcebb96118dc586850b9374392b8af14e6c230989d6.dll

  • Size

    126KB

  • MD5

    c949544a86eaa80a9250f2f08d9c8cd8

  • SHA1

    85523457dd92a5e4955b485c7f0e48b5cbf5d206

  • SHA256

    190a7ad748469f563204bdcebb96118dc586850b9374392b8af14e6c230989d6

  • SHA512

    80549dc29d2b6b9f203a7c3ebf4f08bae9eb47b789b5d402318fab135110f903560b3a5d5d2e5a6a511ed2f67a8f76d63eebfc9d08c6272c22cdc0ad0aa9a0e0

Malware Config

Extracted

Family

icedid

C2

america2020.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 9 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\190a7ad748469f563204bdcebb96118dc586850b9374392b8af14e6c230989d6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\190a7ad748469f563204bdcebb96118dc586850b9374392b8af14e6c230989d6.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-54-0x0000000000000000-mapping.dmp
  • memory/916-55-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/916-56-0x0000000074780000-0x0000000074786000-memory.dmp
    Filesize

    24KB

  • memory/916-57-0x0000000074780000-0x00000000747AD000-memory.dmp
    Filesize

    180KB