Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2023 23:30

General

  • Target

    c58b13dc51e572ec288d97aa255d55884d7418466b8381afd1a4278a0be87427.dll

  • Size

    319KB

  • MD5

    45fe1342304237c4ad62df5f861b5a16

  • SHA1

    1ad6417319a665bc95d3319479e579580993573d

  • SHA256

    c58b13dc51e572ec288d97aa255d55884d7418466b8381afd1a4278a0be87427

  • SHA512

    1344991ac76956bde67cee0e438b2a01daf75fc1fa4ceef582a3ae1d156cb0e345754f485b22c1a0a847b5d797a50b8146d012fafd1753d50e230aebedb3f675

  • SSDEEP

    6144:UW9RCJH6T+SMZ3aKWCeg3Z3GWfxF2951nHhZooh:RCMqSMZq4Z5xto

Malware Config

Extracted

Family

icedid

Campaign

1139942657

C2

bayernbadabum.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c58b13dc51e572ec288d97aa255d55884d7418466b8381afd1a4278a0be87427.dll
    1⤵
      PID:984

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/984-54-0x000007FEFC211000-0x000007FEFC213000-memory.dmp
      Filesize

      8KB

    • memory/984-55-0x0000000000180000-0x0000000000189000-memory.dmp
      Filesize

      36KB