Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    08-11-2021 21:33

General

  • Target

    d0ca2f465d8e620742682dbcc955e7a52e20d71333483d31379d776e1ef0be58.dll

  • Size

    74KB

  • MD5

    3766ceff9fad0d5ccd13b060ca5269bb

  • SHA1

    8fc8b51db082bc0a34c6088322a070578fb4fb21

  • SHA256

    d0ca2f465d8e620742682dbcc955e7a52e20d71333483d31379d776e1ef0be58

  • SHA512

    e132814c710195b9993331e9108b08aefe1e0a68572128509329e6747c3c948ebb8d52903b113ebb82a5868d66a0f282c116e05a61fd5c57c09447a8f235a105

Malware Config

Extracted

Family

icedid

Botnet

1217670233

C2

lakogrefop.rest

hangetilin.top

follytresh.co

zojecurf.store

Attributes
  • auth_var

    14

  • url_path

    /posts/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d0ca2f465d8e620742682dbcc955e7a52e20d71333483d31379d776e1ef0be58.dll,#1
    1⤵
      PID:3700

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3700-118-0x00000171AE150000-0x00000171AE187000-memory.dmp
      Filesize

      220KB