Analysis

  • max time kernel
    1584s
  • max time network
    1588s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    20-06-2022 16:55

General

  • Target

    mu7en.dll

  • Size

    649KB

  • MD5

    2e16ac562a24c3afa850d2c7b9495644

  • SHA1

    a7155bfe2ec0af534d89264fc2ebda704c47c27d

  • SHA256

    381bc1e31d7798fe7027c7a881a885725c9c24081348a012fb210b4b9b28e2e5

  • SHA512

    820ad9e9d2e1a81105f0b78e63c66e382341b40d4df25abd5472dc16097c2cf43988baeba55642465c6f8a874dc50f23349e8dc66e8b5b5387658c158e4f0888

Malware Config

Extracted

Family

icedid

Campaign

3400213397

C2

coolnexoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\mu7en.dll,#1
    1⤵
      PID:1240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\system32\rundll32.exe
          rundll32 mu7en.dll,#8
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:1536

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1536-172-0x0000000000000000-mapping.dmp
    • memory/1536-173-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/2172-123-0x000001D86E750000-0x000001D86E772000-memory.dmp
      Filesize

      136KB

    • memory/2172-144-0x000001D86ED10000-0x000001D86ED4C000-memory.dmp
      Filesize

      240KB

    • memory/2172-155-0x000001D86EDD0000-0x000001D86EE46000-memory.dmp
      Filesize

      472KB

    • memory/2772-170-0x0000000000000000-mapping.dmp