File name:

PFSDNSKDF.EXE

Full analysis: https://app.any.run/tasks/16b64c35-e5f9-4b08-8b6c-d548a4f7d77a
Verdict: Malicious activity
Threats:

IcedID is a banking trojan-type malware which allows attackers to utilize it to steal banking credentials of the victims. IcedID aka BokBot mainly targets businesses and steals payment information, it also acts as a loader and can deliver another viruses or download additional modules.

Analysis date: February 13, 2024, 18:22:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
icedid
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4C9C6B5B6DAA25B8DC274DD78FBC1AAA

SHA1:

5B8740836144163C4DE591FF1DFE7C92F116C5E0

SHA256:

EE9FD78107CDCAFFC274CF2484D6C74C56C7F3BE39B1896894D9525506118D1E

SSDEEP:

1536:1yw8QmRamC/SRXkTiKeCMdto9sHxy4sOaHhS/3VQxwj:1yw8DKSyVeCqtncOIw6wj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • PFSDNSKDF.EXE.exe (PID: 3864)
    • ICEDID has been detected (YARA)

      • PFSDNSKDF.EXE.exe (PID: 3864)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • PFSDNSKDF.EXE.exe (PID: 3864)
    • Reads settings of System Certificates

      • PFSDNSKDF.EXE.exe (PID: 3864)
    • Starts a Microsoft application from unusual location

      • PFSDNSKDF.EXE.exe (PID: 3864)
  • INFO

    • Checks supported languages

      • PFSDNSKDF.EXE.exe (PID: 3864)
    • Reads the computer name

      • PFSDNSKDF.EXE.exe (PID: 3864)
    • Reads the machine GUID from the registry

      • PFSDNSKDF.EXE.exe (PID: 3864)
    • Reads the software policy settings

      • PFSDNSKDF.EXE.exe (PID: 3864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

IcedId

(PID) Process(3864) PFSDNSKDF.EXE.exe
C2 (1)connuwedro.xyz
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:05:19 09:26:34+00:00
ImageFileCharacteristics: No relocs, Executable, 32-bit
PEType: PE32
LinkerVersion: 10
CodeSize: 27648
InitializedDataSize: 82944
UninitializedDataSize: -
EntryPoint: 0x23d3
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 6.6.7601.17669
ProductVersionNumber: 6.6.7601.17669
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Microsoft SI/PSI parser for MPEG2 based networks.
FileVersion: 6.6.7601.17669 (win7sp1_gdr.110816-1502)
InternalName: psisdecd.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: psisdecd.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.6.7601.17669
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #ICEDID pfsdnskdf.exe.exe

Process information

PID
CMD
Path
Indicators
Parent process
3864"C:\Users\admin\AppData\Local\Temp\PFSDNSKDF.EXE.exe" C:\Users\admin\AppData\Local\Temp\PFSDNSKDF.EXE.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft SI/PSI parser for MPEG2 based networks.
Exit code:
0
Version:
6.6.7601.17669 (win7sp1_gdr.110816-1502)
Modules
Images
c:\users\admin\appdata\local\temp\pfsdnskdf.exe.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
IcedId
(PID) Process(3864) PFSDNSKDF.EXE.exe
C2 (1)connuwedro.xyz
Total events
3 031
Read events
3 017
Write events
14
Delete events
0

Modification events

(PID) Process:(3864) PFSDNSKDF.EXE.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
10
DNS requests
5
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1080
svchost.exe
224.0.0.252:5355
unknown
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
3864
PFSDNSKDF.EXE.exe
23.196.232.75:443
support.apple.com
AKAMAI-AS
DE
unknown
3864
PFSDNSKDF.EXE.exe
23.56.201.214:443
www.intel.com
AKAMAI-AS
GB
unknown
3864
PFSDNSKDF.EXE.exe
104.244.42.3:443
help.twitter.com
TWITTER
US
unknown
3864
PFSDNSKDF.EXE.exe
88.221.124.113:443
support.microsoft.com
AKAMAI-AS
DE
unknown

DNS requests

Domain
IP
Reputation
support.apple.com
  • 23.196.232.75
whitelisted
www.intel.com
  • 23.56.201.214
whitelisted
help.twitter.com
  • 104.244.42.3
  • 104.244.42.195
  • 104.244.42.131
  • 104.244.42.67
whitelisted
support.microsoft.com
  • 88.221.124.113
whitelisted
connuwedro.xyz
unknown

Threats

No threats detected
No debug info