Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2022 06:39

General

  • Target

    7950s116.6l7.dll

  • Size

    91KB

  • MD5

    21a15705090603c66d22ac12a4e84077

  • SHA1

    d7d05e8f899ec33df75f15e7692951bfc319cdc2

  • SHA256

    1507f5917861161d4745b3662f3c6d146ba92ce7eec4e36033f6e321cb6c5533

  • SHA512

    6138b3985c98b56dd8bb36c8c0eff3821eaedfb39fba2576449c3d78e6994339f4df50e684ddc9edca664cd7c05445f61e2d0ec21c979b032fad42971b7ff9ad

  • SSDEEP

    1536:LxkrFbIFlwpdlAD12GWC+uxOdtstfXT8Oxl8sNOjW4ZKqbxZKl9BROlaN7Ey:LxkpIFlwSD12GX3VtpxlNQWobnKHqlaq

Malware Config

Extracted

Family

icedid

Campaign

1292139634

C2

oiurkastarting.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7950s116.6l7.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    PID:3392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3392-132-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3392-138-0x0000014173930000-0x0000014173936000-memory.dmp
    Filesize

    24KB