Analysis

  • max time kernel
    154s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    02-05-2022 15:39

General

  • Target

    02781c82f885e57464a9824f6ea99e2a05e201171076750ed39e0598e5d3ccb8.dll

  • Size

    222KB

  • MD5

    1edd74e9364e74eb0b05148d26b6d433

  • SHA1

    adbfcf70acc64c905290a9a66acc13cdf6981467

  • SHA256

    02781c82f885e57464a9824f6ea99e2a05e201171076750ed39e0598e5d3ccb8

  • SHA512

    bd3f327f2c7cd592052767c0c73c50fcbad1e09abcaefc17c83121f5471825470bab335f0eca8e72c5e98a8d100a3b1f39c1aeaa42f28194214a8043009dd98c

Malware Config

Extracted

Family

icedid

C2

fikilederes.club

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 22 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\02781c82f885e57464a9824f6ea99e2a05e201171076750ed39e0598e5d3ccb8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\02781c82f885e57464a9824f6ea99e2a05e201171076750ed39e0598e5d3ccb8.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1632

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-54-0x0000000000000000-mapping.dmp
  • memory/1632-55-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1632-56-0x00000000746D0000-0x00000000746D6000-memory.dmp
    Filesize

    24KB

  • memory/1632-57-0x00000000746D0000-0x000000007471D000-memory.dmp
    Filesize

    308KB