Analysis

  • max time kernel
    170s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-05-2022 20:23

General

  • Target

    5fc988c40235b772e5909d360780c9365821984bf35d6dc178ee0ad72bc27f8d.dll

  • Size

    288KB

  • MD5

    5f9b863755e1a3bc7a439ff8da19ac33

  • SHA1

    fe847e079b94543ef63a96701e6e566ed8751c6b

  • SHA256

    5fc988c40235b772e5909d360780c9365821984bf35d6dc178ee0ad72bc27f8d

  • SHA512

    73d4f415dd66a7cb7350048210971976c0d0e224d1c8688afaa9ef9592ba6f41f31d19aafc31b788b9a3c58b4f7be222047d60a77d1d6960dff81b63d8c0e2c4

Malware Config

Extracted

Family

icedid

C2

loadbmw.click

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 14 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fc988c40235b772e5909d360780c9365821984bf35d6dc178ee0ad72bc27f8d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fc988c40235b772e5909d360780c9365821984bf35d6dc178ee0ad72bc27f8d.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1944-54-0x0000000000000000-mapping.dmp
  • memory/1944-55-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1944-56-0x0000000074A10000-0x0000000074AB1000-memory.dmp
    Filesize

    644KB

  • memory/1944-57-0x0000000074A10000-0x0000000074A16000-memory.dmp
    Filesize

    24KB