Analysis

  • max time kernel
    4294211s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    30-03-2022 00:17

General

  • Target

    f0ad9320f60ef590cee3e78900264c7099ce0ab9abd0529ee8e71a14b46bfa00.dll

  • Size

    310KB

  • MD5

    b833a80d1b3c8fbc88fd27dfeeb1316b

  • SHA1

    0e60ecbaa1e9fd8b2677177627d4eeb3b6a4ed57

  • SHA256

    f0ad9320f60ef590cee3e78900264c7099ce0ab9abd0529ee8e71a14b46bfa00

  • SHA512

    c27fdb132a0e23f802d3501c0111daf1b8405f311acaf98379d62697ed01e780fb353a6c3cfefb9098dbe50596065fd6c58c787b755e708fb9bf3c0601146196

Malware Config

Extracted

Family

icedid

C2

revopilte3.club

aweragiprooslk.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f0ad9320f60ef590cee3e78900264c7099ce0ab9abd0529ee8e71a14b46bfa00.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f0ad9320f60ef590cee3e78900264c7099ce0ab9abd0529ee8e71a14b46bfa00.dll
      2⤵
        PID:1108

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1108-55-0x0000000000000000-mapping.dmp
    • memory/1108-56-0x0000000074F31000-0x0000000074F33000-memory.dmp
      Filesize

      8KB

    • memory/1108-57-0x0000000074110000-0x0000000074116000-memory.dmp
      Filesize

      24KB

    • memory/1108-58-0x0000000074110000-0x000000007416C000-memory.dmp
      Filesize

      368KB

    • memory/1924-54-0x000007FEFB561000-0x000007FEFB563000-memory.dmp
      Filesize

      8KB