Analysis

  • max time kernel
    47s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    25-06-2022 07:32

General

  • Target

    run.bat

  • Size

    55B

  • MD5

    a277e267f0e6ae54192b94dd79f9a9a9

  • SHA1

    b76121f7cf012dc41729f7b7a6db869b1fb95ab7

  • SHA256

    386dfbbd9246159b790559dc36588f4d2f9cdcf6642c1dcba6584424a11cc8fa

  • SHA512

    fc060ed81566d976ffa8bbe1db8e0a8ff30cbc2ef16d3eefaecb27f010fe1b3539b72d0017bc1a77d6058cb1f47610b6a974c230ca1ed468ffc13de418394dc7

Malware Config

Extracted

Family

icedid

Campaign

3585208491

C2

bredofenction.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\run.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\sol3nia.dll,RunObject
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1108

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1108-119-0x0000000000000000-mapping.dmp
  • memory/1108-120-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB