Analysis

  • max time kernel
    195s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 22:46

General

  • Target

    5a5b5ece194fb5310790939797319dcdc8f9d65b37ae6fcfcfa5e3cb251e7842.dll

  • Size

    178KB

  • MD5

    86d0e40388b95885abe8ccbf93fc8f33

  • SHA1

    521367f26ecf38f473ec4ba175dca4b6859aa5ba

  • SHA256

    5a5b5ece194fb5310790939797319dcdc8f9d65b37ae6fcfcfa5e3cb251e7842

  • SHA512

    1dfdf0a7cf203b3fe1fdaa5fc6e73bb8d7505b525924083ded9e51f46841fe144482b16d34c0482bb7ac6332fa1903a599d87c64b6db72d7bb27c742ac629a3b

Malware Config

Extracted

Family

icedid

C2

qapoloki.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5a5b5ece194fb5310790939797319dcdc8f9d65b37ae6fcfcfa5e3cb251e7842.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5a5b5ece194fb5310790939797319dcdc8f9d65b37ae6fcfcfa5e3cb251e7842.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:2588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2588-130-0x0000000000000000-mapping.dmp
  • memory/2588-131-0x0000000075890000-0x00000000758C8000-memory.dmp
    Filesize

    224KB

  • memory/2588-132-0x0000000075890000-0x0000000075896000-memory.dmp
    Filesize

    24KB