Resubmissions

22-02-2022 16:12

220222-tnl1saahc8 10

06-01-2022 15:26

220106-svf8fabda6 10

Analysis

  • max time kernel
    153s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    22-02-2022 16:12

General

  • Target

    core.bat

  • Size

    180B

  • MD5

    92ab94157586e3937dcfd7aaa380a7fb

  • SHA1

    74a326efc3c891877a8d2657d8a2fe3e37f059f7

  • SHA256

    dc74ad702adf3a1d49a4070915ffbd1b445c8f0ecfa42357a74380e34793f61d

  • SHA512

    44a54970a090f43c9dfa1865a0df0d5513cf3836d656f57a4c54d53847d8ada7e71265b53422ab7acbe1781a45742d8bbaa256cc275b514cbd773850cfadb77f

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

4103365356

C2

upperdown.eu

upperdown.in

landofrayz.com

Attributes
  • auth_var

    16

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\surge-.dat,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat

    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/3800-131-0x000001BE21C80000-0x000001BE21CD9000-memory.dmp

    Filesize

    356KB

  • memory/3800-132-0x000001BE20000000-0x000001BE20037000-memory.dmp

    Filesize

    220KB