Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    18-04-2022 13:32

General

  • Target

    a1f7ff78e3d5ee0fc22701dc3670c2d57caaa9bb06b5681c8b6273f846dc626f.dll

  • Size

    224KB

  • MD5

    31d6b2d7cc812cad6fc40112a225f58f

  • SHA1

    3b8341f4341cf37f39f5676fcab30622063f3d65

  • SHA256

    a1f7ff78e3d5ee0fc22701dc3670c2d57caaa9bb06b5681c8b6273f846dc626f

  • SHA512

    8557618f1584602cfb167b0df9c717d71c218ed594bcdc9e7097c84edf12685dc403ef9b529f0143256d183d93591a3967b48da902db78a2c69c0ea7e397eb4d

Malware Config

Extracted

Family

icedid

C2

loadberlin.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 13 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a1f7ff78e3d5ee0fc22701dc3670c2d57caaa9bb06b5681c8b6273f846dc626f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a1f7ff78e3d5ee0fc22701dc3670c2d57caaa9bb06b5681c8b6273f846dc626f.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-130-0x0000000000000000-mapping.dmp
  • memory/1808-131-0x00000000749F0000-0x00000000749F6000-memory.dmp
    Filesize

    24KB

  • memory/1808-132-0x00000000749F0000-0x0000000074A34000-memory.dmp
    Filesize

    272KB