Analysis

  • max time kernel
    161s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 22:46

General

  • Target

    4c35409a87a1f9eef0628245a5b87fa1782dc2c66061d0ec5c4b8690493b0a00.dll

  • Size

    178KB

  • MD5

    9bb918106053983c1c2c369202705c9c

  • SHA1

    df352d30ac755b362af741726370c7c32be4e205

  • SHA256

    4c35409a87a1f9eef0628245a5b87fa1782dc2c66061d0ec5c4b8690493b0a00

  • SHA512

    7a441de0467bc342ab655edb66b912f737189fef4ab7f655a3a8815163d2bc051caad5fba27dc097d68ba9043e8db68c0f07236b24d9347710d93c602d5cd945

Malware Config

Extracted

Family

icedid

C2

qapoloki.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 16 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4c35409a87a1f9eef0628245a5b87fa1782dc2c66061d0ec5c4b8690493b0a00.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4c35409a87a1f9eef0628245a5b87fa1782dc2c66061d0ec5c4b8690493b0a00.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1260

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-54-0x0000000000000000-mapping.dmp
  • memory/1260-55-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/1260-56-0x0000000074D70000-0x0000000074DA8000-memory.dmp
    Filesize

    224KB

  • memory/1260-57-0x0000000074D70000-0x0000000074D76000-memory.dmp
    Filesize

    24KB