Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-10-2021 15:54

General

  • Target

    core/cmd.bat

  • Size

    191B

  • MD5

    49941f222a0c3ed8fa9d745374dc9a48

  • SHA1

    949ad4de2269d3794b5fc79548787ce9a9e0f84a

  • SHA256

    2084a50f32440a77fdb0fb552d0e69f3b729dde3c0ab79800bf058eec03db5b2

  • SHA512

    e426427463896efda02e54b1578d597324ade6259f8498b3ab82a09899615abe4e81214a28d85287e98f7aa5f5253b528df3dd7b8753429e210c4d620045b79a

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

1217670233

C2

nnelforwfin.top

lakogrefop.rest

hangetilin.top

essaipienure.space

Attributes
  • auth_var

    7

  • url_path

    /posts/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\core\cmd.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\core\front_64.tmp,DllMain --ma="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:4032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    b03af34cc11c8bd53afd958c839dd59f

    SHA1

    d9c90d8f770be66850ea0734580867c16d64b404

    SHA256

    71c9c15896b027fd830423f6226587bdad3f09681799bf3e69abb0479f18a853

    SHA512

    c33204f04a99272a1619a4fe6e3ba5e128c437968f8f570c12ffbf20a71e2b617535a70bf51f9d4ddcccc7f44804a13a4528ece4470e4ee53273ad1806313911

  • memory/4032-115-0x0000000000000000-mapping.dmp
  • memory/4032-117-0x0000010599570000-0x00000105995C8000-memory.dmp
    Filesize

    352KB

  • memory/4032-118-0x0000010597820000-0x0000010597857000-memory.dmp
    Filesize

    220KB