Analysis

  • max time kernel
    79s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 17:18

General

  • Target

    fdc690e6ecb41191c70deea3bc0e7bf6fbce71b46c8f5bd5c9247fb40304f8b7.dll

  • Size

    536KB

  • MD5

    f2b19aaebcc1a717a8e801f2ece4439c

  • SHA1

    e80d68c160790e52064bc8d4e051de2c7b5a587e

  • SHA256

    fdc690e6ecb41191c70deea3bc0e7bf6fbce71b46c8f5bd5c9247fb40304f8b7

  • SHA512

    2cc25aec151e544bfbcde5cc6114c3eedab39f5b5a0461d1e7de148b3e54e16ad9932e8208e6f1ad83f6125f099506830d23e0e5d4d706d9e003107b53f1ad2e

Malware Config

Extracted

Family

icedid

Campaign

227378761

C2

blionarywesta.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fdc690e6ecb41191c70deea3bc0e7bf6fbce71b46c8f5bd5c9247fb40304f8b7.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    PID:2408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2408-130-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB