Analysis

  • max time kernel
    148s
  • max time network
    212s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-05-2022 21:38

General

  • Target

    40383cb8cf53f8b9baa508c7e5a7872121d84832131a77107e997cece72e9507.dll

  • Size

    287KB

  • MD5

    283001766ef46c1740ee882afcdbfdca

  • SHA1

    8ebeed9b7f198979a4700a0f406050c1d32d3c2d

  • SHA256

    40383cb8cf53f8b9baa508c7e5a7872121d84832131a77107e997cece72e9507

  • SHA512

    bf3cc6e35c3347ce631bf25a2d9499a02e1fb8449784ecfbf0e6d84433262c33a3e53c79f6f1b22d44bfc6449050488db28840580f6450acf1591edaa47f863d

Malware Config

Extracted

Family

icedid

C2

loadpascal.asia

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\40383cb8cf53f8b9baa508c7e5a7872121d84832131a77107e997cece72e9507.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\40383cb8cf53f8b9baa508c7e5a7872121d84832131a77107e997cece72e9507.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1344-54-0x0000000000000000-mapping.dmp
  • memory/1344-55-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1344-56-0x00000000750C0000-0x00000000750C6000-memory.dmp
    Filesize

    24KB

  • memory/1344-57-0x00000000750C0000-0x0000000075165000-memory.dmp
    Filesize

    660KB