Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    03-06-2021 14:52

General

  • Target

    core/cmd.bat

  • Size

    188B

  • MD5

    2e2b47ce11618a88fdf41c2215ac0df6

  • SHA1

    acb49181de3711e7cb0136033b53f7d0c628614a

  • SHA256

    206adcd9c6879f5033e7395c523444430c90532675ac149b3434c84115ea95c3

  • SHA512

    e8aef9395943d5e21904df89c7d44d4da6fe686ea31c3f61851efd5cd476bb524a29ccf47e884ffd4305ebc032df1057e9f7a786901a5f7f58f79e5fefcba4e5

Malware Config

Extracted

Family

icedid

Botnet

987543880

C2

fimlubindu.top

vindurualeg.top

bigcostarikas.top

extrimefigim.top

Attributes
  • url_path

    /news/

Extracted

Family

icedid

rsa_pubkey.plain

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core\cmd.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\core\play-x64.dat,update /i:"license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:2032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    3c6263a9c4117c78d26fc4380af014f2

    SHA1

    eca410dd57af16227220e08067c1895c258eb92b

    SHA256

    29d2a8344bd725d7a8b43cc77a82b3db57a5226ce792ac4b37e7f73ec468510e

    SHA512

    0969cde0d327b9f4b2be708437aea2a1d7a9ba9482125e143ce25c6a2f07e8ee1fa9b23e12f4e88157305f59209e2a8b3a2b2e7eb143b114e3f0c95ba57a2e1a

  • memory/2032-59-0x0000000000000000-mapping.dmp
  • memory/2032-60-0x00000000002B0000-0x00000000002B5000-memory.dmp
    Filesize

    20KB

  • memory/2032-63-0x00000000004D0000-0x0000000000528000-memory.dmp
    Filesize

    352KB