Analysis

  • max time kernel
    174s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 14:59

General

  • Target

    888c90a3c05a193df023b5b74321d8e03cfe0765869e5925a4d3a63367db6c3a.dll

  • Size

    151KB

  • MD5

    926ddda5536d60c34e1e2c1e124a87de

  • SHA1

    e49ba46b8ca3f24c603b7d9b9e8a0db78ad50f2b

  • SHA256

    888c90a3c05a193df023b5b74321d8e03cfe0765869e5925a4d3a63367db6c3a

  • SHA512

    73baf1686b633efcb19e37888bde4e8338d6a945d501248f84360df2a077aad1a55f68c34398367891da1043d829bd304636b9c5ab90584924b3edc167aeb5dc

Malware Config

Extracted

Family

icedid

Botnet

987543880

C2

fimlubindu.top

vindurualeg.top

bigcostarikas.top

extrimefigim.top

Attributes
  • auth_var

    7

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\888c90a3c05a193df023b5b74321d8e03cfe0765869e5925a4d3a63367db6c3a.dll
    1⤵
      PID:2212

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2212-131-0x0000000002020000-0x0000000002025000-memory.dmp
      Filesize

      20KB