Analysis

  • max time kernel
    91s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-06-2022 16:52

General

  • Target

    loader.bat

  • Size

    44B

  • MD5

    c3b9d4db526699b5712cd68f381f7fc1

  • SHA1

    186c032f01b361e6d0faa509e21b2bd8576e4bcb

  • SHA256

    e8ad79db4480f652904f07566371acda37ba68e0f41c3a725d61b6dd57648f22

  • SHA512

    070e6c818d943d360f098d82fb6e5c342713a62700a4fd11147ca4f2fa65b5dfde0cae72e87e3f1a8ba9c2c84ae57d0075624f51a42435af88c4a18115baee2b

Malware Config

Extracted

Family

icedid

Campaign

3568430872

C2

alionavon.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\loader.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\r7kom.dll, #1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2540-130-0x0000000000000000-mapping.dmp
  • memory/2540-131-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB