Analysis

  • max time kernel
    91s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-06-2022 16:52

General

  • Target

    r7kom.dll

  • Size

    451KB

  • MD5

    00c6652355b332b46339da2354482046

  • SHA1

    a2521c32758afad2260f42944570ad06cdcaf9ff

  • SHA256

    07050dd79a5274bbc864510beaf1a17b3fc71b08d4fcab12b0644497a514de91

  • SHA512

    92299af72675d791d534195bd188b9880b6fce324b87f5399f8fcd90c316511a835943169fa0a0b9d0a9bac7b31fad0a184d90a94a6597b2c955bfddc69834c6

Malware Config

Extracted

Family

icedid

Campaign

3568430872

C2

alionavon.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\r7kom.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    PID:3440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3440-130-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB