Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 15:55

General

  • Target

    9ccafdd6086d5840d792d09183b4f793bebc6a6d2d4068e5f6b1d8d5d96127b4.dll

  • Size

    287KB

  • MD5

    42084df2d562de3df92ac9ac107759d8

  • SHA1

    d34ef216eba035a681d8adca3698e9b1993aa17b

  • SHA256

    9ccafdd6086d5840d792d09183b4f793bebc6a6d2d4068e5f6b1d8d5d96127b4

  • SHA512

    0552a9e5ce8ffe014008df75d365d9703eb9c7dc3d6c0793ad31430b2b25d1c817ade4427914f2a228cae739143710fd7333521c73d971b1047e0d3719fea35a

Malware Config

Extracted

Family

icedid

C2

loadpascal.asia

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 20 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9ccafdd6086d5840d792d09183b4f793bebc6a6d2d4068e5f6b1d8d5d96127b4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9ccafdd6086d5840d792d09183b4f793bebc6a6d2d4068e5f6b1d8d5d96127b4.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1748-54-0x0000000000000000-mapping.dmp
  • memory/1748-55-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/1748-56-0x00000000745F0000-0x00000000745F6000-memory.dmp
    Filesize

    24KB

  • memory/1748-57-0x00000000745F0000-0x0000000074695000-memory.dmp
    Filesize

    660KB