Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    30-03-2022 09:01

General

  • Target

    6ad0ca051919158a2fdcec48ed276b4e1b9b844524c9c2d0e94af2e2ccfb0c9b.dll

  • Size

    310KB

  • MD5

    73a46c37613daccbd83441736050768e

  • SHA1

    72884a50fd477ac572254bc0d2e839f81b601298

  • SHA256

    6ad0ca051919158a2fdcec48ed276b4e1b9b844524c9c2d0e94af2e2ccfb0c9b

  • SHA512

    0af35d61d6dc438f49f7d6397494cef4dedeee0c18318ffca8c65146fdb4f52f4ff7d66812d9e117a54876cf4701d67448f00183c3733fa71355544f2f04d858

Malware Config

Extracted

Family

icedid

C2

revopilte3.club

aweragiprooslk.cyou

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID Second Stage Loader 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6ad0ca051919158a2fdcec48ed276b4e1b9b844524c9c2d0e94af2e2ccfb0c9b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6ad0ca051919158a2fdcec48ed276b4e1b9b844524c9c2d0e94af2e2ccfb0c9b.dll
      2⤵
        PID:3228

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3228-124-0x0000000000000000-mapping.dmp
    • memory/3228-125-0x0000000074C50000-0x0000000074C56000-memory.dmp
      Filesize

      24KB

    • memory/3228-126-0x0000000074C50000-0x0000000074CAC000-memory.dmp
      Filesize

      368KB