Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 14:04

General

  • Target

    f751ee786098e98fbcb85cf866bc42222ef4eb46a835224c1535e0e5bf37ffe4.dll

  • Size

    224KB

  • MD5

    8f33b7393dc6114e419467c80f64dce7

  • SHA1

    173e8df464fb2a027ef5a3ee462dff0798036698

  • SHA256

    f751ee786098e98fbcb85cf866bc42222ef4eb46a835224c1535e0e5bf37ffe4

  • SHA512

    526efb46d9eb6b547f20096145b4ae991a6519faef6ceb397ba7f26f6c7f1106d2770d1b12bcd0c2b73c358c812bd825577f7e5f78d5a1b7ea6b4583a17ec27b

Malware Config

Extracted

Family

icedid

C2

loadberlin.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f751ee786098e98fbcb85cf866bc42222ef4eb46a835224c1535e0e5bf37ffe4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f751ee786098e98fbcb85cf866bc42222ef4eb46a835224c1535e0e5bf37ffe4.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:3132

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3132-130-0x0000000000000000-mapping.dmp
  • memory/3132-131-0x0000000074E70000-0x0000000074E76000-memory.dmp
    Filesize

    24KB

  • memory/3132-132-0x0000000074E70000-0x0000000074EB4000-memory.dmp
    Filesize

    272KB