Analysis

  • max time kernel
    4294209s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    26-03-2022 11:28

General

  • Target

    27ff1bd0e222bc76fce44929314c9be6e8a6c1ab35934fa4437cf2bfce34ca2c.dll

  • Size

    310KB

  • MD5

    758456fa79125ce50201b45d78be19ed

  • SHA1

    a017a755908d26bc0f4bbc563590b29c96df5acc

  • SHA256

    27ff1bd0e222bc76fce44929314c9be6e8a6c1ab35934fa4437cf2bfce34ca2c

  • SHA512

    bd8682ed58888d0d9493501f1d990c54184769aa24252190e092ed09b386d2c8e28746df596ee92633dcc67b4e37ac7d62ab0b7b6dffe4157e4f2c2a561d4640

Malware Config

Extracted

Family

icedid

C2

revopilte3.club

aweragiprooslk.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\27ff1bd0e222bc76fce44929314c9be6e8a6c1ab35934fa4437cf2bfce34ca2c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\27ff1bd0e222bc76fce44929314c9be6e8a6c1ab35934fa4437cf2bfce34ca2c.dll
      2⤵
        PID:1800

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/912-54-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
      Filesize

      8KB

    • memory/1800-55-0x0000000000000000-mapping.dmp
    • memory/1800-56-0x0000000076AC1000-0x0000000076AC3000-memory.dmp
      Filesize

      8KB

    • memory/1800-57-0x0000000075020000-0x0000000075026000-memory.dmp
      Filesize

      24KB

    • memory/1800-58-0x0000000075020000-0x000000007507C000-memory.dmp
      Filesize

      368KB