Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-06-2021 15:09

General

  • Target

    ff734fe39dbcfde88977691062d0a6c17385424c3dd8b4ddeb475368d2cb7205.dll

  • Size

    429KB

  • MD5

    31a5457f8489684515aca714b2305570

  • SHA1

    c9ee56173f91ff7376a41246547ba9b78d92334f

  • SHA256

    ff734fe39dbcfde88977691062d0a6c17385424c3dd8b4ddeb475368d2cb7205

  • SHA512

    2d4cf4a13ecdc3bd243c8451d4c82e37af807d0f4bf0d1920f1e2765105752ea2f2964a76ee5a93a6de6103422f11574e504dd05415722b17ed9e727035474e3

Malware Config

Extracted

Family

icedid

Campaign

548569227

C2

buzzinmaster.live

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ff734fe39dbcfde88977691062d0a6c17385424c3dd8b4ddeb475368d2cb7205.dll
    1⤵
      PID:1268

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1268-59-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
      Filesize

      8KB

    • memory/1268-60-0x0000000000090000-0x0000000000097000-memory.dmp
      Filesize

      28KB