Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2024 08:09

General

  • Target

    5f6362cced39c2cae9b4cf4721092b30.dll

  • Size

    33KB

  • MD5

    5f6362cced39c2cae9b4cf4721092b30

  • SHA1

    53d5928a5c1872259ab5bb05582188f06201bcc0

  • SHA256

    5fa61e6927b19fd7b5b259450f34555c585badaf59c30522bb47fa0e6ec7be3f

  • SHA512

    5cef434bdcf80ba79950116a47c54dacba680b26442ea086b2b77d3b54db10309225553d39346763edd0a30c2b7d28e954115634e4b3c5353ee4485de64a8f9f

  • SSDEEP

    768:l3NRCeDTxBavXfvNroZsDT2XrfXXPAXoZs:PMevxBavXfvNoZU2XrfXXYXoZ

Malware Config

Extracted

Family

icedid

Botnet

1525646893

C2

filinrgincost.buzz

iylifeshunia.top

ponkdgenki.top

letsfiaclub.top

Attributes
  • auth_var

    15

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5f6362cced39c2cae9b4cf4721092b30.dll
    1⤵
      PID:2736

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2736-0-0x00000000001E0000-0x0000000000217000-memory.dmp
      Filesize

      220KB

    • memory/2736-1-0x00000000001E0000-0x0000000000217000-memory.dmp
      Filesize

      220KB