Resubmissions

05-11-2021 17:23

211105-vx8rkscdc2 10

05-11-2021 17:22

211105-vxp98shfam 10

05-11-2021 15:51

211105-taygnacbg7 10

Analysis

  • max time kernel
    166s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    05-11-2021 15:51

General

  • Target

    core/cmd.bat

  • Size

    191B

  • MD5

    cbf387299b88a84f4f6a489cb03991fa

  • SHA1

    82473cfc0772307332792985c7c48e70ace771e0

  • SHA256

    4b7784db765747109d7b64d3e272ddfc16c876698d778bffec4fd9751d3d246e

  • SHA512

    21ca0de188fa1f8d90dc68b091ddaa64a4e602e7b2aef7de004d3aff72dd888abcf504b4482bbd7a55d3f62a63a42569362a51f57c867a2551f4640bcd5ec556

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

1217670233

C2

lakogrefop.rest

hangetilin.top

follytresh.co

novemberprosse.space

Attributes
  • auth_var

    13

  • url_path

    /posts/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\core\cmd.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\core\juice_64.tmp,DllMain --ma="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    b03af34cc11c8bd53afd958c839dd59f

    SHA1

    d9c90d8f770be66850ea0734580867c16d64b404

    SHA256

    71c9c15896b027fd830423f6226587bdad3f09681799bf3e69abb0479f18a853

    SHA512

    c33204f04a99272a1619a4fe6e3ba5e128c437968f8f570c12ffbf20a71e2b617535a70bf51f9d4ddcccc7f44804a13a4528ece4470e4ee53273ad1806313911

  • memory/600-118-0x0000000000000000-mapping.dmp
  • memory/600-120-0x0000027A23F00000-0x0000027A23F58000-memory.dmp
    Filesize

    352KB

  • memory/600-121-0x0000027A222E0000-0x0000027A22317000-memory.dmp
    Filesize

    220KB