Resubmissions

12-04-2021 01:48

210412-5a9b867yt6 1

09-04-2021 14:06

210409-1satexfe4j 1

Analysis

  • max time kernel
    5s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-04-2021 14:06

General

  • Target

    IcedID-license-decrypted.dll

  • Size

    352KB

  • MD5

    6f03a092943e42330e7422d1773ebeb3

  • SHA1

    b3ff05bb69fa67fdc79c359914b419059dfff07e

  • SHA256

    66b6a55b67c0201a02dbdc4a2ef3c3f2d57aaadbbefa61c1bcdb59b96fb86743

  • SHA512

    37a59705f54200becc227baaf2d030ada9516f4bc1f40f9743d1f58d322eb9e81c78330822d18467ad7a2e25ec87d35da54a7269b7451386ce2110a6c9bfa736

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\IcedID-license-decrypted.dll,#1
    1⤵
      PID:1784

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads