Analysis

  • max time kernel
    91s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 18:27

General

  • Target

    34585418e4d323e05731edd1d0dbd4fe.dll

  • Size

    731KB

  • MD5

    34585418e4d323e05731edd1d0dbd4fe

  • SHA1

    62a16e8326bfcf308a56b77eaccf4da3fbf6822f

  • SHA256

    9b8a1a7f43532922e60292a34bd14f91560b0039772ea9c93691ff806d0795a1

  • SHA512

    f456f6a621bb1716bbc6d3cb8329f70709e6dae71088e4df1b0e6a8e142bcc9e3916b37dccbb9801bddb067b31e5b07d7d9313f2767b06490b5159f068276bb8

Malware Config

Extracted

Family

icedid

Campaign

3652318967

C2

yankyhoni.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\34585418e4d323e05731edd1d0dbd4fe.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    PID:4588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4588-130-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB