Analysis

  • max time kernel
    65s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-12-2020 17:46

General

  • Target

    Oqefuw2.dll

  • Size

    174KB

  • MD5

    6a9a7e10759fb9054f49539900090eec

  • SHA1

    3110c642c8337c1ce988c1d1d82fe52320679a7b

  • SHA256

    13ad7de7f561825af82ab9ba920f82b72908ce9aacb944dc0c6a7b1875327e5d

  • SHA512

    46bbfdfe0824a6ffda404fc9c0b2d7ba9a26e3246f2ecaa172dfec10b5cce2e29e4198415dca0b23d015381b9da29fa1dfa418b0beaa0ae4b46b19f6420dec4c

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Core Payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Oqefuw2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Oqefuw2.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1908-2-0x0000000000000000-mapping.dmp
  • memory/1908-3-0x0000000002C00000-0x0000000002CA7000-memory.dmp
    Filesize

    668KB