Analysis

  • max time kernel
    184s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-05-2022 15:38

General

  • Target

    c49f89af3ceb178d29ce17a38888f78b324065f552b0db1195be0623ce227db4.dll

  • Size

    166KB

  • MD5

    345cde136a86c6b5551768e226951351

  • SHA1

    8636422b8690a01dab8b2557b1e40a1b259c56f6

  • SHA256

    c49f89af3ceb178d29ce17a38888f78b324065f552b0db1195be0623ce227db4

  • SHA512

    d6c994cfc93be6bfafa9c239a21e428072766c8393e0653f8f64a6b67eaa4aae2515aff6b5d6c72b56ea3559774b63ffc1626df65860aaf1f207995ba36f617d

Malware Config

Extracted

Family

icedid

C2

spaceprogramm.cloud

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c49f89af3ceb178d29ce17a38888f78b324065f552b0db1195be0623ce227db4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c49f89af3ceb178d29ce17a38888f78b324065f552b0db1195be0623ce227db4.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:4396

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4396-130-0x0000000000000000-mapping.dmp
  • memory/4396-131-0x0000000074CB0000-0x0000000074CB6000-memory.dmp
    Filesize

    24KB

  • memory/4396-132-0x0000000074CB0000-0x0000000074CED000-memory.dmp
    Filesize

    244KB