Resubmissions

22-02-2022 16:12

220222-tntevsbhhn 10

29-12-2021 13:24

211229-qnl41aehd6 10

Analysis

  • max time kernel
    152s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 16:12

General

  • Target

    core.bat

  • Size

    178B

  • MD5

    cbc2ea3eb64c0f67285c81aa8ea96706

  • SHA1

    cbd6dc70e9c737e7f8942a37245294d7e71a4939

  • SHA256

    1de3497f0ffceb8538797bdfbcae232ce67086dfadd576de614e229c4e7304d6

  • SHA512

    75d795ec30dce1dc9345d002b25783645b551dbbf41ac3b72d0940a4671915108ae4ebc90e937c85c49bb9873b9f32784f8d4f93f2f7e55e0d76e401b314b90f

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

4221486031

C2

xijsry.com

zanokiryq.com

gladmitter.com

Attributes
  • auth_var

    3

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\coin_.tmp,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:648

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/648-56-0x0000000001BA0000-0x0000000001BF9000-memory.dmp
    Filesize

    356KB

  • memory/648-57-0x00000000002B0000-0x00000000002B5000-memory.dmp
    Filesize

    20KB