Analysis

  • max time kernel
    170s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 22:46

General

  • Target

    ec9b2eaa7b73e67019ab5de9ac76dd289232890fa905c3222f98827dafff779e.dll

  • Size

    178KB

  • MD5

    b7d704ebd54a6999619609243f7b5abe

  • SHA1

    6275e2c5a16de5bd601a683b53d49bac674590f5

  • SHA256

    ec9b2eaa7b73e67019ab5de9ac76dd289232890fa905c3222f98827dafff779e

  • SHA512

    7a0076d14ce69f7264bc57de6740bf3e3b41339b20aecc094ac2e76e6e124eaea55550319e7bdca77c4256b3ea554507549132dfec24eb850a80520b11594374

Malware Config

Extracted

Family

icedid

C2

qapoloki.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 22 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ec9b2eaa7b73e67019ab5de9ac76dd289232890fa905c3222f98827dafff779e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ec9b2eaa7b73e67019ab5de9ac76dd289232890fa905c3222f98827dafff779e.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1340

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1340-54-0x0000000000000000-mapping.dmp
  • memory/1340-55-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/1340-56-0x0000000075050000-0x0000000075088000-memory.dmp
    Filesize

    224KB

  • memory/1340-57-0x0000000075050000-0x0000000075056000-memory.dmp
    Filesize

    24KB