Analysis

  • max time kernel
    144s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 23:30

General

  • Target

    9574cc4740c03374c0fedea7f6799b1adc97cd52d072514ad8d2bb9f35c30b7d.dll

  • Size

    224KB

  • MD5

    bb88a9438617cedd24f610e306e8649f

  • SHA1

    6f97f95e803caa92f8ef91c27927b299c3c1c54b

  • SHA256

    9574cc4740c03374c0fedea7f6799b1adc97cd52d072514ad8d2bb9f35c30b7d

  • SHA512

    046810911496c2fc84d71de62ae4436110ed3ed48404790febddffe417c6563a95768d22218110eb4954f9f67becd52b3b614d7b1ebecdf2b6f83f203fdb919e

Malware Config

Extracted

Family

icedid

C2

loadberlin.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 9 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9574cc4740c03374c0fedea7f6799b1adc97cd52d072514ad8d2bb9f35c30b7d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9574cc4740c03374c0fedea7f6799b1adc97cd52d072514ad8d2bb9f35c30b7d.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:3124

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3124-130-0x0000000000000000-mapping.dmp
  • memory/3124-131-0x0000000075550000-0x0000000075594000-memory.dmp
    Filesize

    272KB

  • memory/3124-132-0x0000000075550000-0x0000000075556000-memory.dmp
    Filesize

    24KB