Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 15:55

General

  • Target

    2443e2650a14ab28210e18bdb906646279a03799edace5d2cb648eef2b179842.dll

  • Size

    287KB

  • MD5

    ae52c1b6b07abf7ebdc21931f23fa50c

  • SHA1

    0bd8e7d5f59dec11839420cb0efa194b7029fd54

  • SHA256

    2443e2650a14ab28210e18bdb906646279a03799edace5d2cb648eef2b179842

  • SHA512

    fa9ecc0dee08106858565d67649e4f53659a751eff15db4344ca1a17c8969401467569f5df202975fd000d3af8e1cb6dcfc21ffaf96b078dcc2028d3cf29473c

Malware Config

Extracted

Family

icedid

C2

loadpascal.asia

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 9 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2443e2650a14ab28210e18bdb906646279a03799edace5d2cb648eef2b179842.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2443e2650a14ab28210e18bdb906646279a03799edace5d2cb648eef2b179842.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1824

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1824-54-0x0000000000000000-mapping.dmp
  • memory/1824-55-0x00000000768D1000-0x00000000768D3000-memory.dmp
    Filesize

    8KB

  • memory/1824-56-0x0000000074DC0000-0x0000000074E65000-memory.dmp
    Filesize

    660KB

  • memory/1824-57-0x0000000074DC0000-0x0000000074DC6000-memory.dmp
    Filesize

    24KB