Analysis

  • max time kernel
    51s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 17:15

General

  • Target

    496ec9105b6ff4c3e3305aab0bd971c881779e6e8cf7d3a037b7018afda91236.dll

  • Size

    534KB

  • MD5

    357be7b24b38fd2219f77981847ac109

  • SHA1

    7cfc9722c31a9b04b25ad3d8b0c79852b8ceb5f7

  • SHA256

    496ec9105b6ff4c3e3305aab0bd971c881779e6e8cf7d3a037b7018afda91236

  • SHA512

    9aaafeacd608313f0233423814ecc8d2e2f5579371b3ef65d292c3244d9a7eff73d29aab40a282a998987d61d7d9672ac950a654dd6078c74998c68b256994bc

Malware Config

Extracted

Family

icedid

Campaign

227378761

C2

blionarywesta.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\496ec9105b6ff4c3e3305aab0bd971c881779e6e8cf7d3a037b7018afda91236.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    PID:2356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2356-114-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB