Resubmissions

22-02-2022 16:12

220222-tnr7ssahd4 10

29-12-2021 16:43

211229-t8h5madfcj 10

Analysis

  • max time kernel
    152s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    29-12-2021 16:43

General

  • Target

    core.bat

  • Size

    184B

  • MD5

    2e953752ab70f418ab9e4696d9b4bdfc

  • SHA1

    a079b4c52925246ceea4566c3939f4e383c809cb

  • SHA256

    9af7012c43781e99e421ca53d2b00f52b30f5eb35f436baa21bcbc919cd8ccf1

  • SHA512

    8faf179ae5505a48650786fac05f7a6f291a787904367aec505f9b5b0ac7de1b123b8a19c243e74fa49edf34d8f6de84d741cf11108d05eb017c6c3afc8a3d9a

Score
10/10

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\entry-64.tmp,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/316-54-0x0000000000000000-mapping.dmp
  • memory/316-56-0x00000000020A0000-0x00000000020F9000-memory.dmp
    Filesize

    356KB

  • memory/316-57-0x000007FFFFFA0000-0x000007FFFFFA5000-memory.dmp
    Filesize

    20KB